Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1420792
MD5:219ef06e5b58fcf3134f362ca6073c06
SHA1:9d784d81fec551d248506901f7283ed7d91f8017
SHA256:b86d5ba2ec3c95ad28c63d2c1256a6ce067bbea9b3f2903babe468f53d3838ef
Tags:exe
Infos:

Detection

DanaBot
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected DanaBot stealer dll
Machine Learning detection for sample
May use the Tor software to hide its network traffic
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Abnormal high CPU Usage
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the installation date of Windows
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 6860 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 219EF06E5B58FCF3134F362CA6073C06)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
DanaBotProofpoints describes DanaBot as the latest example of malware focused on persistence and stealing useful information that can later be monetized rather than demanding an immediate ransom from victims. The social engineering in the low-volume DanaBot campaigns we have observed so far has been well-crafted, again pointing to a renewed focus on quality over quantity in email-based threats. DanaBots modular nature enables it to download additional components, increasing the flexibility and robust stealing and remote monitoring capabilities of this banker.
  • SCULLY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.danabot
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.1622327967.000000007E81D000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    Process Memory Space: file.exe PID: 6860JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: file.exe PID: 6860JoeSecurity_DanaBot_stealer_dllYara detected DanaBot stealer dllJoe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: file.exeAvira: detected
        Source: file.exeReversingLabs: Detection: 39%
        Source: file.exeVirustotal: Detection: 47%Perma Link
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6860, type: MEMORYSTR
        Source: file.exeJoe Sandbox ML: detected
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\userJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppDataJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 95.164.23.133
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: unknownTCP traffic detected without corresponding DNS query: 91.242.163.155
        Source: file.exe, 00000000.00000003.1622837846.000000007E9D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.css
        Source: file.exe, 00000000.00000003.1622837846.000000007E9D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.jpg
        Source: file.exe, 00000000.00000003.2770720839.0000000000B2A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2749545134.0000000000B2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/STS%253C/ds:KeyName%253E%253C/ds:KeyInfo%
        Source: file.exe, 00000000.00000003.3072242947.000000000472E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2988111513.000000000472E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/STS%253C/ds:KeyName%253E%253C/ds:KeyInfo%253E%253CCipherData%253E%253CCipherValu
        Source: file.exe, 00000000.00000003.1622837846.000000007E9D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://html4/loose.dtd
        Source: file.exe, 00000000.00000003.1626983108.000000007EB1A000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.1625768571.000000007EB44000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/V
        Source: file.exe, 00000000.00000003.1625100794.000000007ECF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
        Source: file.exe, 00000000.00000003.1625100794.000000007ECF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.htmlRAND
        Source: file.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2635591395.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2642496174.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2421155033.000000000495F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3045561736.0000000000B90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
        Source: file.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2635591395.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2642496174.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2421155033.000000000495F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3045561736.0000000000B90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
        Source: file.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2635591395.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2642496174.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2421155033.000000000495F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3045561736.0000000000B90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
        Source: file.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2635591395.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2642496174.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2421155033.000000000495F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3045561736.0000000000B90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
        Source: file.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
        Source: file.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
        Source: file.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
        Source: file.exe, 00000000.00000003.2619513088.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2676561278.00000000047A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2945230347.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2611227259.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3001017973.00000000047A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2607042116.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3082533498.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2720368894.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2877784941.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2702989604.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2908738705.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2867581643.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3042037465.00000000047AA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2743861423.00000000047AA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2814605134.00000000047A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3015643951.00000000047A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2939321614.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2818957265.00000000047A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2669525901.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2802184233.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2741830378.00000000047A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.li
        Source: file.exe, 00000000.00000003.2937690440.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2705859022.0000000004707000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2601779879.0000000000B38000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2568002807.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
        Source: file.exe, 00000000.00000003.2431342375.0000000000B1F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2497889916.00000000049B1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2492808103.00000000049D8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2601779879.0000000000B66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf
        Source: file.exe, 00000000.00000003.2619513088.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2573173499.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2533783706.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2611227259.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2676561278.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2939321614.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2702989604.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2743861423.0000000004797000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2950541926.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2501222295.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2818957265.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2351558348.0000000004791000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2607042116.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2743861423.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2590639481.0000000000B59000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2802184233.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2741830378.0000000004791000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2539096747.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2715409430.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2993320043.000000000479F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2908738705.000000000479F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2
        Source: file.exe, 00000000.00000003.2351558348.00000000047C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2$$
        Source: file.exe, 00000000.00000003.2998048987.00000000049DC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2607042116.000000000474F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2995342084.00000000049DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2)
        Source: file.exe, 00000000.00000003.2666885410.0000000000B59000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2881766376.0000000000B59000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2;
        Source: file.exe, 00000000.00000003.3066912322.0000000000B5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2LMEM
        Source: file.exe, 00000000.00000003.2721548326.0000000000B97000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2347291761.0000000000B05000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2999264272.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2804138946.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2701817879.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2770720839.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2705859022.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2639406882.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2653356262.000000000476B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2498832707.0000000000B93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2649653398.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3049181323.0000000004A6E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2467623038.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2452926612.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2496088216.0000000000B92000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2393376569.0000000000B6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2502016988.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2912282557.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2937690440.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2469923875.0000000000B6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
        Source: file.exe, 00000000.00000003.2351558348.00000000047C1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2654763146.00000000047C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033)LMEM
        Source: file.exe, 00000000.00000003.2736998221.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=10330r
        Source: file.exe, 00000000.00000003.2746303343.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2956287059.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2491326656.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2807981482.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2922291131.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2924647221.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3085126416.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2573173499.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3043736522.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2547578884.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2934129894.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2622540183.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2607042116.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2674350541.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2879473709.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2664482823.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2570498947.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2611227259.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2563962912.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2535265766.0000000004718000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2536811089.0000000004718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=10331
        Source: file.exe, 00000000.00000003.2574812935.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2723538610.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3073117032.0000000000B57000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2760467323.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3021409168.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2537470907.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2555550008.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2561425432.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2920192593.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2601779879.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2460362455.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2825022775.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2623844124.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2551995254.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3002707245.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2749545134.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2498980595.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2431342375.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2708030520.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2869026827.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2491984914.0000000000B56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033F
        Source: file.exe, 00000000.00000003.2590639481.0000000000B32000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2654763146.00000000047C2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2601779879.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033LMEM
        Source: file.exe, 00000000.00000003.2351042995.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033bo
        Source: file.exe, 00000000.00000003.2351558348.00000000047C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033ogLMEM
        Source: file.exe, 00000000.00000003.2723538610.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3073117032.0000000000B57000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2760467323.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3021409168.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2920192593.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2825022775.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3002707245.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2749545134.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2708030520.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2869026827.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2881766376.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3056958583.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2666885410.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2810339247.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3066912322.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2913862233.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2673425399.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2926785461.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2957170265.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3046938059.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2770720839.0000000000B56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033p
        Source: file.exe, 00000000.00000003.2872914805.0000000000B05000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2941090526.0000000000B06000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2494763434.0000000000B05000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2674899417.0000000000B05000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2711259656.0000000000B05000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2431342375.0000000000B05000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3056958583.0000000000B05000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2356294586.0000000000B05000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2554375579.0000000000B05000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2473927453.0000000000B06000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3052599663.000000000477A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2615459489.0000000000B06000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2774503216.0000000000B05000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2388121275.0000000000B05000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2463152524.0000000000B06000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2957170265.0000000000B06000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2633312328.0000000000B06000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2486538158.0000000000B05000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2467623038.0000000000B06000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2408243240.0000000000B06000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2594372686.0000000000B05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033x
        Source: file.exe, 00000000.00000003.3045561736.0000000000B9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2749383255.0000000000B99000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2810339247.0000000000B6A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2760467323.0000000000B9B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3000786325.0000000000B9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2818358556.0000000000B97000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2822671101.0000000000B97000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3062027958.0000000000B9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2877230884.0000000000B9B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2861875288.0000000000B9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2867066451.0000000000B9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2944420257.0000000000B6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2952463757.0000000000B98000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2986677826.0000000000B9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2935584773.0000000000B9B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3049014356.0000000000B9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2741135380.0000000000B6F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2765164454.0000000000B9B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2754363490.0000000000B9B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033y
        Source: file.exe, 00000000.00000003.3045561736.0000000000B9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3007946890.0000000000B9B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3000786325.0000000000B9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3062027958.0000000000B9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2590399137.0000000000B9B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2986677826.0000000000B9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3049014356.0000000000B9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033z
        Source: file.exe, 00000000.00000003.2892622832.0000000004776000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2877784941.000000000476D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_
        Source: file.exe, 00000000.00000003.2649653398.0000000000B31000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2460362455.0000000000B33000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2736998221.0000000000B33000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2601779879.0000000000B33000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2541205551.0000000000B33000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2770720839.0000000000B31000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3056958583.0000000000B34000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3021409168.0000000000B33000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2555550008.0000000000B33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=ht
        Source: file.exe, 00000000.00000003.2761708909.00000000047A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
        Source: file.exe, 00000000.00000003.2401230339.0000000000B29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.coml
        Source: file.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2635591395.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2642496174.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2421155033.000000000495F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3045561736.0000000000B90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
        Source: file.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
        Source: file.exe, 00000000.00000003.2342462577.0000000000B05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.oracle.com/technetwork/java/javase/downloads8.132
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
        Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
        Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
        Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
        Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
        Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
        Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
        Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
        Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
        Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
        Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
        Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
        Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
        Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
        Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927

        E-Banking Fraud

        barindex
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6860, type: MEMORYSTR
        Source: C:\Users\user\Desktop\file.exeProcess Stats: CPU usage > 49%
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0471CCDA0_3_0471CCDA
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0471CCDA0_3_0471CCDA
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0471CCDA0_3_0471CCDA
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0471CCDA0_3_0471CCDA
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A3E3EF0_3_04A3E3EF
        Source: file.exeStatic PE information: Number of sections : 11 > 10
        Source: file.exe, 00000000.00000003.1626983108.000000007EB1A000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamessleay32.dllH vs file.exe
        Source: file.exe, 00000000.00000003.1625768571.000000007EB44000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibeay32.dllH vs file.exe
        Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: samcli.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: cryptui.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: avifil32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: msvfw32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: msacm32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winmmbase.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winmmbase.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: pstorec.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: vaultcli.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wlanapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: netprofm.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: npmproxy.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mmdevapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: devobj.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: audioses.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: logoncli.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: firewallapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: fwbase.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: fwpolicyiomgr.dllJump to behavior
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
        Source: classification engineClassification label: mal84.phis.troj.spyw.evad.winEXE@1/269@0/2
        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\SduwpdseetJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
        Source: file.exe, 00000000.00000003.1622585020.000000007E8E0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
        Source: file.exe, 00000000.00000003.1622585020.000000007E8E0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
        Source: file.exe, 00000000.00000003.1622585020.000000007E8E0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
        Source: file.exe, 00000000.00000003.1622585020.000000007E8E0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
        Source: file.exe, 00000000.00000003.3040797939.00000000049D4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3040946435.0000000004606000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2580568718.0000000004606000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2943226680.0000000004606000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2483705137.00000000045E9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2637539182.0000000004606000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2828313914.0000000004606000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2413415893.00000000045E9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2864985244.000000000495B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2732108808.0000000004606000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2345727174.0000000004606000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
        Source: file.exeReversingLabs: Detection: 39%
        Source: file.exeVirustotal: Detection: 47%
        Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
        Source: file.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
        Source: file.exeStatic file information: File size 3706880 > 1048576
        Source: file.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x363400
        Source: file.exeStatic PE information: section name: .didata
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34AA9 push 4C6C8280h; retf 0_3_04A34AB1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34AA3 push 4C6C8280h; retf 0_3_04A34AB1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34AA3 push 4C6C8280h; retf 0_3_04A34AB1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34AA3 push 4C6C8280h; retf 0_3_04A34AB1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34A83 push 5404A34Ah; retf 0_3_04A34AA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34A83 push 5404A34Ah; retf 0_3_04A34AA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34A83 push 5404A34Ah; retf 0_3_04A34AA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34A83 push 5404A34Ah; retf 0_3_04A34AA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A35E84 push F404A35Eh; iretd 0_3_04A35EA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A35E82 push F404A35Eh; iretd 0_3_04A35EA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A35E82 push F404A35Eh; iretd 0_3_04A35EA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A35E82 push F404A35Eh; iretd 0_3_04A35EA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34AA3 push 4C6C8280h; retf 0_3_04A34AB1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34AA3 push 4C6C8280h; retf 0_3_04A34AB1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34AA3 push 4C6C8280h; retf 0_3_04A34AB1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34A83 push 5404A34Ah; retf 0_3_04A34AA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34A83 push 5404A34Ah; retf 0_3_04A34AA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34A83 push 5404A34Ah; retf 0_3_04A34AA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34A83 push 5404A34Ah; retf 0_3_04A34AA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A35E82 push F404A35Eh; iretd 0_3_04A35EA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A35E82 push F404A35Eh; iretd 0_3_04A35EA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A35E82 push F404A35Eh; iretd 0_3_04A35EA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34AA3 push 4C6C8280h; retf 0_3_04A34AB1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34AA3 push 4C6C8280h; retf 0_3_04A34AB1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34AA3 push 4C6C8280h; retf 0_3_04A34AB1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34A83 push 5404A34Ah; retf 0_3_04A34AA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34A83 push 5404A34Ah; retf 0_3_04A34AA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34A83 push 5404A34Ah; retf 0_3_04A34AA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A34A83 push 5404A34Ah; retf 0_3_04A34AA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A35E82 push F404A35Eh; iretd 0_3_04A35EA1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_04A35E82 push F404A35Eh; iretd 0_3_04A35EA1

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: file.exe, 00000000.00000003.1622327967.000000007E81D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: torConnect
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 4499Jump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 4935Jump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 1880Thread sleep time: -8998000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 3688Thread sleep time: -75075s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 3168Thread sleep time: -9870000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 3168Thread sleep time: -130000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 1880Thread sleep time: -84000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 75075Jump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\userJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppDataJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
        Source: file.exe, 00000000.00000003.2342462577.0000000000AE4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllQ
        Source: C:\Users\user\Desktop\file.exeProcess token adjusted: DebugJump to behavior
        Source: file.exe, 00000000.00000003.1622327967.000000007E81D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Shell_TrayWndTrayNotifyWndSysPagerToolbarWindow32U
        Source: file.exe, 00000000.00000003.1622585020.000000007E8E0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: explorer.exeShell_TrayWnd
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIdJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIdJump to behavior
        Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6860, type: MEMORYSTR
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PreferencesJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Miranda\Jump to behavior
        Source: Yara matchFile source: 00000000.00000003.1622327967.000000007E81D000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6860, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6860, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        Process Injection
        121
        Virtualization/Sandbox Evasion
        1
        OS Credential Dumping
        111
        Security Software Discovery
        Remote Services1
        Archive Collected Data
        12
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        DLL Side-Loading
        1
        Process Injection
        1
        Credentials in Registry
        1
        Process Discovery
        Remote Desktop Protocol1
        Data from Local System
        1
        Multi-hop Proxy
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Obfuscated Files or Information
        1
        Credentials In Files
        121
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        DLL Side-Loading
        NTDS1
        Application Window Discovery
        Distributed Component Object ModelInput Capture1
        Proxy
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
        System Owner/User Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials2
        File and Directory Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync53
        System Information Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        file.exe39%ReversingLabsWin32.Trojan.Barys
        file.exe47%VirustotalBrowse
        file.exe100%AviraTR/ATRAPS.Gen
        file.exe100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://html4/loose.dtd0%Avira URL Cloudsafe
        http://.jpg0%Avira URL Cloudsafe
        https://login.li0%Avira URL Cloudsafe
        http://.css0%Avira URL Cloudsafe
        http://Passport.NET/STS%253C/ds:KeyName%253E%253C/ds:KeyInfo%253E%253CCipherData%253E%253CCipherValu0%Avira URL Cloudsafe
        http://Passport.NET/STS%253C/ds:KeyName%253E%253C/ds:KeyInfo%0%Avira URL Cloudsafe
        http://Passport.NET/STS%253C/ds:KeyName%253E%253C/ds:KeyInfo%0%VirustotalBrowse
        http://Passport.NET/STS%253C/ds:KeyName%253E%253C/ds:KeyInfo%253E%253CCipherData%253E%253CCipherValu0%VirustotalBrowse
        https://login.li0%VirustotalBrowse
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2635591395.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2642496174.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2421155033.000000000495F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3045561736.0000000000B90000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          http://html4/loose.dtdfile.exe, 00000000.00000003.1622837846.000000007E9D0000.00000004.00001000.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          low
          https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            http://www.openssl.org/support/faq.htmlRANDfile.exe, 00000000.00000003.1625100794.000000007ECF0000.00000004.00001000.00020000.00000000.sdmpfalse
              high
              https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://www.openssl.org/Vfile.exe, 00000000.00000003.1626983108.000000007EB1A000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.1625768571.000000007EB44000.00000004.00001000.00020000.00000000.sdmpfalse
                    high
                    https://login.lifile.exe, 00000000.00000003.2619513088.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2676561278.00000000047A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2945230347.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2611227259.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3001017973.00000000047A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2607042116.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3082533498.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2720368894.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2877784941.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2702989604.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2908738705.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2867581643.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3042037465.00000000047AA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2743861423.00000000047AA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2814605134.00000000047A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3015643951.00000000047A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2939321614.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2818957265.00000000047A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2669525901.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2802184233.00000000047A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2741830378.00000000047A9000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    http://Passport.NET/STS%253C/ds:KeyName%253E%253C/ds:KeyInfo%253E%253CCipherData%253E%253CCipherValufile.exe, 00000000.00000003.3072242947.000000000472E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2988111513.000000000472E000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2635591395.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2642496174.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2421155033.000000000495F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3045561736.0000000000B90000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2635591395.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2642496174.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2421155033.000000000495F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3045561736.0000000000B90000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://www.oracle.com/technetwork/java/javase/downloads8.132file.exe, 00000000.00000003.2342462577.0000000000B05000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://.cssfile.exe, 00000000.00000003.1622837846.000000007E9D0000.00000004.00001000.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            https://www.ecosia.org/newtab/file.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2635591395.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2642496174.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2421155033.000000000495F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3045561736.0000000000B90000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://.jpgfile.exe, 00000000.00000003.1622837846.000000007E9D0000.00000004.00001000.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.2410227137.00000000046F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2635591395.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2948984043.0000000004A66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2642496174.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2348148508.000000000495D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2480126501.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2421155033.000000000495F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2734680484.000000000476F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3011524077.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.3045561736.0000000000B90000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://Passport.NET/STS%253C/ds:KeyName%253E%253C/ds:KeyInfo%file.exe, 00000000.00000003.2770720839.0000000000B2A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2749545134.0000000000B2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.openssl.org/support/faq.htmlfile.exe, 00000000.00000003.1625100794.000000007ECF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  95.164.23.133
                                  unknownGibraltar
                                  29632NASSIST-ASGIfalse
                                  91.242.163.155
                                  unknownRussian Federation
                                  61335OOO-SYSMEDIA-ASRUfalse
                                  Joe Sandbox version:40.0.0 Tourmaline
                                  Analysis ID:1420792
                                  Start date and time:2024-04-05 12:24:05 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 8m 18s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:5
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Sample name:file.exe
                                  Detection:MAL
                                  Classification:mal84.phis.troj.spyw.evad.winEXE@1/269@0/2
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 4
                                  Cookbook Comments:
                                  • Found application associated with file extension: .exe
                                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                  • Execution Graph export aborted for target file.exe, PID 6860 because there are no executed function
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtCreateFile calls found.
                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                  • Report size getting too big, too many NtEnumerateKey calls found.
                                  • Report size getting too big, too many NtEnumerateValueKey calls found.
                                  • Report size getting too big, too many NtOpenFile calls found.
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  TimeTypeDescription
                                  12:24:54API Interceptor11735647x Sleep call for process: file.exe modified
                                  No context
                                  No context
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  NASSIST-ASGI7qAKRRMho6.exeGet hashmaliciousGCleaner, Glupteba, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                  • 95.164.45.22
                                  8b3ee970a1b172952a665247aa5ff590d12d8f4b33c07.exeGet hashmaliciousGCleaner, Mars Stealer, Meduza Stealer, PureLog Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                  • 95.164.45.22
                                  e8iuAWz9pB.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                  • 95.164.45.22
                                  5zq2Yob8xh.exeGet hashmaliciousGCleaner, Glupteba, Mars Stealer, Meduza Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                  • 95.164.45.22
                                  It5nlRgHw8.exeGet hashmaliciousSpark RATBrowse
                                  • 95.164.0.23
                                  It5nlRgHw8.exeGet hashmaliciousSpark RATBrowse
                                  • 95.164.0.23
                                  03.04.24 0000123.vbsGet hashmaliciousAgentTesla, XWormBrowse
                                  • 94.131.122.80
                                  Ux0uyPZABV.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                  • 95.164.45.22
                                  VALUATION NO. 2_SC.batGet hashmaliciousUnknownBrowse
                                  • 95.164.21.184
                                  BL 236029977 INV NUMBER 5521662738.batGet hashmaliciousUnknownBrowse
                                  • 95.164.10.214
                                  No context
                                  No context
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:modified
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):98304
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:0A9156C4E3C48EF827980639C4D1E263
                                  SHA1:9F13A523321C66208E90D45F87FA0CD9B370E111
                                  SHA-256:3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4
                                  SHA-512:8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.017262956703125623
                                  Encrypted:false
                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                  Malicious:false
                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):40960
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:AB893875D697A3145AF5EED5309BEE26
                                  SHA1:C90116149196CBF74FFB453ECB3B12945372EBFA
                                  SHA-256:02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA
                                  SHA-512:6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):114688
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:76B973F7B910A22256212C63ADB7A103
                                  SHA1:2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631
                                  SHA-256:96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3
                                  SHA-512:4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):106496
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:E6FF930C3FB6DE61F664581C1A85F60C
                                  SHA1:F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D
                                  SHA-256:CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C
                                  SHA-512:60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:CF845A781C107EC1346E849C9DD1B7E8
                                  SHA1:B44CCC7F7D519352422E59EE8B0BDBAC881768A7
                                  SHA-256:18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7
                                  SHA-512:4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\file.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):49152
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3::
                                  MD5:F4F35D60B3CC18AAA6D8D92F0CD3708A
                                  SHA1:6FECD5769C727E137B7580AE3B1823B06EE6F9D9
                                  SHA-256:2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606
                                  SHA-512:A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413
                                  Malicious:false
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                  Entropy (8bit):7.7603057180395405
                                  TrID:
                                  • Win32 Executable (generic) a (10002005/4) 99.53%
                                  • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                  • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                  • DOS Executable Generic (2002/1) 0.02%
                                  File name:file.exe
                                  File size:3'706'880 bytes
                                  MD5:219ef06e5b58fcf3134f362ca6073c06
                                  SHA1:9d784d81fec551d248506901f7283ed7d91f8017
                                  SHA256:b86d5ba2ec3c95ad28c63d2c1256a6ce067bbea9b3f2903babe468f53d3838ef
                                  SHA512:d4cc35a6265b190d5be505798824d41aa06d6f4075ba23c2de3298f9ff0a77dbdb371b166b7a4821b3e303d87788a9268f9f44bd6214225a84b25ca5ad8a3286
                                  SSDEEP:49152:qdtvLwUU5h6/60ChOUreaSwotBP1aH4vaTZtSkLvUWgIc/ivZAFZnyFNz30dm9TN:iuo61frTStildtSkjDctBARkdS
                                  TLSH:9506F126F284D53EE49E1A394037A994D93FB76278168C8B56F048CCCF3D4817A7A25F
                                  File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                  Icon Hash:90cececece8e8eb0
                                  Entrypoint:0x765d78
                                  Entrypoint Section:.itext
                                  Digitally signed:false
                                  Imagebase:0x400000
                                  Subsystem:windows gui
                                  Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                  DLL Characteristics:
                                  Time Stamp:0x660FB096 [Fri Apr 5 08:04:38 2024 UTC]
                                  TLS Callbacks:
                                  CLR (.Net) Version:
                                  OS Version Major:5
                                  OS Version Minor:0
                                  File Version Major:5
                                  File Version Minor:0
                                  Subsystem Version Major:5
                                  Subsystem Version Minor:0
                                  Import Hash:3515998abe0aea14ac46a446bebe93d1
                                  Instruction
                                  push ebp
                                  mov ebp, esp
                                  add esp, FFFFFFF0h
                                  mov eax, 00760FB0h
                                  call 00007F0FFCD82FF5h
                                  xor eax, eax
                                  push ebp
                                  push 00765DA9h
                                  push dword ptr fs:[eax]
                                  mov dword ptr fs:[eax], esp
                                  call 00007F0FFD0D378Ah
                                  xor eax, eax
                                  pop edx
                                  pop ecx
                                  pop ecx
                                  mov dword ptr fs:[eax], edx
                                  push 00765DB0h
                                  ret
                                  jmp 00007F0FFCD7BC47h
                                  jmp 00007F0FFD0D884Ah
                                  call 00007F0FFCD7C354h
                                  lea eax, dword ptr [eax+00h]
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  NameVirtual AddressVirtual Size Is in Section
                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x3770000x97.edata
                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x3740000x13a2.idata
                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x3930000x3400.rsrc
                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x37a0000x182a0.reloc
                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                  IMAGE_DIRECTORY_ENTRY_TLS0x3790000x18.rdata
                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_IAT0x3744040x2ec.idata
                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x3760000x246.didata
                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                  .text0x10000x3633380x3634003f2cd5fa88724df31fcf0e381943e73dunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                  .itext0x3650000xdb80xe00e541b584ebb047ffe0eb64ae2ea76930False0.5580357142857143data6.224715531237705IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                  .data0x3660000x74880x760019df17825a5cd981b58f20dfdf00e994False0.5737552966101694data6.326463995089972IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                  .bss0x36e0000x5f380x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                  .idata0x3740000x13a20x1400b7b3ad03a0fa9b93301d30e153e6e0edFalse0.33359375data4.899869589483029IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                  .didata0x3760000x2460x400020b75d8398ba5c98b72db31cb9e8c5bFalse0.259765625firmware 100 v0 (revision 2455844608) Ha7 , version 12318.16640.30 (region 2288006912), 0 bytes or less, UNKNOWN1 0x88603700, at 0 0 bytes , at 0 0 bytes , at 0x14524000 2354135040 bytes2.4287425138293757IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                  .edata0x3770000x970x200f52dc19b27d4291714a8135ee65e2eceFalse0.251953125data1.8247353620405944IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  .tls0x3780000x200x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                  .rdata0x3790000x5c0x200e6e33c184a5992815f54be7636d6ad3fFalse0.1875data1.350805590113611IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  .reloc0x37a0000x182a00x18400773828fa93ce0e7d4665d61ec3932b8aFalse0.5864308150773195data6.711616617593465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                  .rsrc0x3930000x34000x3400070c734a20828e36d1786ba497543ec4False0.2860576923076923data3.661232076352613IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                  RT_STRING0x3933680x20cdata0.4255725190839695
                                  RT_STRING0x3935740x424data0.34150943396226413
                                  RT_STRING0x3939980x294data0.3151515151515151
                                  RT_STRING0x393c2c0x488data0.3956896551724138
                                  RT_STRING0x3940b40x544data0.3241839762611276
                                  RT_STRING0x3945f80x37cdata0.3632286995515695
                                  RT_STRING0x3949740x440data0.38878676470588236
                                  RT_STRING0x394db40x21cdata0.40555555555555556
                                  RT_STRING0x394fd00xbcdata0.6542553191489362
                                  RT_STRING0x39508c0x100data0.62890625
                                  RT_STRING0x39518c0x338data0.4223300970873786
                                  RT_STRING0x3954c40x478data0.29895104895104896
                                  RT_STRING0x39593c0x354data0.4107981220657277
                                  RT_STRING0x395c900x2b8data0.4367816091954023
                                  RT_RCDATA0x395f480x10data1.5
                                  RT_RCDATA0x395f580x348data0.6142857142857143
                                  DLLImport
                                  oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                  advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                                  user32.dllCharNextW, LoadStringW
                                  kernel32.dllSleep, VirtualFree, VirtualAlloc, lstrlenW, VirtualQuery, QueryPerformanceCounter, GetTickCount, GetSystemInfo, GetVersion, CompareStringW, IsValidLocale, SetThreadLocale, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, GetLocaleInfoW, WideCharToMultiByte, MultiByteToWideChar, GetACP, LoadLibraryExW, GetStartupInfoW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetCommandLineW, FreeLibrary, GetLastError, UnhandledExceptionFilter, RtlUnwind, RaiseException, ExitProcess, ExitThread, SwitchToThread, GetCurrentThreadId, CreateThread, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, FindFirstFileW, FindClose, WriteFile, GetStdHandle, CloseHandle
                                  kernel32.dllGetProcAddress, RaiseException, LoadLibraryA, GetLastError, TlsSetValue, TlsGetValue, LocalFree, LocalAlloc, GetModuleHandleW, FreeLibrary
                                  user32.dllPeekMessageW, MsgWaitForMultipleObjects, MessageBoxW, LoadStringW, GetSystemMetrics, CharUpperBuffW, CharUpperW, CharLowerBuffW
                                  version.dllVerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
                                  kernel32.dllWriteFile, WideCharToMultiByte, WaitForSingleObject, VirtualQueryEx, VirtualQuery, VirtualProtect, VirtualFree, VerSetConditionMask, VerifyVersionInfoW, UnmapViewOfFile, SwitchToThread, SuspendThread, Sleep, SetThreadPriority, SetLastError, SetFileTime, SetFilePointer, SetEvent, SetEndOfFile, ResumeThread, ResetEvent, ReleaseSemaphore, ReadFile, RaiseException, QueryDosDeviceW, IsDebuggerPresent, MapViewOfFile, LocalFree, LoadLibraryA, LoadLibraryW, LeaveCriticalSection, IsValidLocale, InitializeCriticalSection, HeapSize, HeapFree, HeapDestroy, HeapCreate, HeapAlloc, GetVolumeInformationW, GetVersionExW, GetTimeZoneInformation, GetTickCount, GetThreadPriority, GetThreadLocale, GetStdHandle, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLogicalDrives, GetLogicalDriveStringsW, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileSize, GetFileAttributesExW, GetFileAttributesW, GetExitCodeThread, GetDriveTypeW, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcess, GetCPInfoExW, GetCPInfo, GetACP, FreeLibrary, FormatMessageW, FindNextFileW, FindFirstFileW, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, FileTimeToDosDateTime, EnumSystemLocalesW, EnumCalendarInfoW, EnterCriticalSection, DeleteCriticalSection, CreateSemaphoreA, CreateFileMappingW, CreateFileW, CreateEventA, CreateEventW, CreateDirectoryW, CompareStringW, CloseHandle
                                  kernel32.dllSleep
                                  netapi32.dllNetApiBufferFree, NetWkstaGetInfo
                                  oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
                                  msvcrt.dllmemset, memmove, memcpy
                                  msvcrt.dll_beginthreadex
                                  NameOrdinalAddress
                                  TMethodImplementationIntercept30x7005cc
                                  __dbk_fcall_wrapper20x4103fc
                                  dbkFCallWrapperAddr10x77162c
                                  TimestampSource PortDest PortSource IPDest IP
                                  Apr 5, 2024 12:24:55.168735027 CEST49730443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:24:55.168771029 CEST4434973091.242.163.155192.168.2.4
                                  Apr 5, 2024 12:24:55.168847084 CEST49730443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:24:55.233330011 CEST49730443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:24:55.233357906 CEST4434973091.242.163.155192.168.2.4
                                  Apr 5, 2024 12:24:55.233403921 CEST49730443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:24:55.233405113 CEST4434973091.242.163.155192.168.2.4
                                  Apr 5, 2024 12:24:55.233418941 CEST4434973091.242.163.155192.168.2.4
                                  Apr 5, 2024 12:24:55.241601944 CEST49731443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:24:55.241630077 CEST4434973195.164.23.133192.168.2.4
                                  Apr 5, 2024 12:24:55.241700888 CEST49731443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:24:55.296281099 CEST49731443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:24:55.296295881 CEST4434973195.164.23.133192.168.2.4
                                  Apr 5, 2024 12:24:55.296336889 CEST4434973195.164.23.133192.168.2.4
                                  Apr 5, 2024 12:24:55.296345949 CEST49731443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:24:55.296358109 CEST4434973195.164.23.133192.168.2.4
                                  Apr 5, 2024 12:24:55.304932117 CEST49732443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:24:55.304971933 CEST4434973291.242.163.155192.168.2.4
                                  Apr 5, 2024 12:24:55.305052042 CEST49732443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:24:55.365669012 CEST49732443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:24:55.365684986 CEST4434973291.242.163.155192.168.2.4
                                  Apr 5, 2024 12:24:55.365695000 CEST49732443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:24:55.365700960 CEST4434973291.242.163.155192.168.2.4
                                  Apr 5, 2024 12:24:55.365732908 CEST4434973291.242.163.155192.168.2.4
                                  Apr 5, 2024 12:24:55.374254942 CEST49733443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:24:55.374296904 CEST4434973395.164.23.133192.168.2.4
                                  Apr 5, 2024 12:24:55.374366999 CEST49733443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:24:55.434667110 CEST49733443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:24:55.434698105 CEST4434973395.164.23.133192.168.2.4
                                  Apr 5, 2024 12:24:55.434741974 CEST4434973395.164.23.133192.168.2.4
                                  Apr 5, 2024 12:24:55.434746027 CEST49733443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:24:55.434760094 CEST4434973395.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.064301968 CEST49740443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.064344883 CEST4434974091.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.064414978 CEST49740443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.119481087 CEST49740443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.119499922 CEST4434974091.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.119543076 CEST49740443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.119549990 CEST4434974091.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.119560957 CEST4434974091.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.129657030 CEST49741443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.129690886 CEST4434974195.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.129762888 CEST49741443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.202105045 CEST49741443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.202136040 CEST4434974195.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.202184916 CEST4434974195.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.202186108 CEST49741443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.202199936 CEST4434974195.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.213787079 CEST49742443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.213820934 CEST4434974291.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.213890076 CEST49742443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.267077923 CEST49742443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.267105103 CEST4434974291.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.267149925 CEST4434974291.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.267154932 CEST49742443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.267168045 CEST4434974291.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.275337934 CEST49743443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.275367022 CEST4434974395.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.275433064 CEST49743443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.358381987 CEST49743443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.358401060 CEST4434974395.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.358453989 CEST49743443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.358460903 CEST4434974395.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.358465910 CEST4434974395.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.367407084 CEST49744443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.367435932 CEST4434974491.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.367522001 CEST49744443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.634746075 CEST49744443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.634774923 CEST4434974491.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.634830952 CEST49744443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.634831905 CEST4434974491.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.634845018 CEST4434974491.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.643330097 CEST49745443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.643358946 CEST4434974595.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.643420935 CEST49745443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.724263906 CEST49745443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.724282980 CEST4434974595.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.724304914 CEST49745443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.724309921 CEST4434974595.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.724328041 CEST4434974595.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.736783028 CEST49746443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.736813068 CEST4434974691.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.736891985 CEST49746443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.787241936 CEST49746443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.787256956 CEST4434974691.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.787267923 CEST49746443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:43.787275076 CEST4434974691.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.787298918 CEST4434974691.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:43.804001093 CEST49747443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.804033041 CEST4434974795.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.804097891 CEST49747443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.857688904 CEST49747443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.857706070 CEST4434974795.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.857745886 CEST4434974795.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:43.857758045 CEST49747443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:43.857767105 CEST4434974795.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:54.495215893 CEST49749443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:54.495255947 CEST4434974991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:54.495328903 CEST49749443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:54.545922041 CEST49749443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:54.545939922 CEST4434974991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:54.545983076 CEST4434974991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:54.545989037 CEST49749443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:54.546001911 CEST4434974991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:54.787930012 CEST49750443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:54.787969112 CEST4434975095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:54.788038969 CEST49750443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:54.829287052 CEST49750443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:54.829302073 CEST4434975095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:54.829336882 CEST4434975095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:54.829348087 CEST49750443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:54.829356909 CEST4434975095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:54.835977077 CEST49751443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:54.836013079 CEST4434975191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:54.836078882 CEST49751443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:54.896725893 CEST49751443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:54.896738052 CEST4434975191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:54.896756887 CEST4434975191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:54.896780968 CEST49751443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:54.896790981 CEST4434975191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:54.911053896 CEST49752443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:54.911082983 CEST4434975295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:54.911155939 CEST49752443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:54.954396963 CEST49752443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:54.954410076 CEST4434975295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:54.954432964 CEST4434975295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:54.954461098 CEST49752443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:54.954468966 CEST4434975295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.010957956 CEST49753443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.010996103 CEST4434975391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.011080027 CEST49753443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.055165052 CEST49753443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.055183887 CEST4434975391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.055223942 CEST4434975391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.055233955 CEST49753443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.055244923 CEST4434975391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.062601089 CEST49754443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.062638044 CEST4434975495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.062711954 CEST49754443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.116133928 CEST49754443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.116147041 CEST4434975495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.116169930 CEST4434975495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.116204977 CEST49754443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.116214991 CEST4434975495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.122752905 CEST49755443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.122791052 CEST4434975591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.122852087 CEST49755443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.182949066 CEST49755443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.182965994 CEST4434975591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.182992935 CEST4434975591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.183010101 CEST49755443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.183023930 CEST4434975591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.189912081 CEST49756443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.189943075 CEST4434975695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.190005064 CEST49756443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.231650114 CEST49756443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.231668949 CEST4434975695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.231697083 CEST4434975695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.231719017 CEST49756443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.231729031 CEST4434975695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.238260031 CEST49757443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.238296986 CEST4434975791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.238363028 CEST49757443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.290086031 CEST49757443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.290105104 CEST4434975791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.290136099 CEST4434975791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.290158987 CEST49757443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.290168047 CEST4434975791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.297025919 CEST49758443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.297054052 CEST4434975895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.297127962 CEST49758443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.345757008 CEST49758443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.345772028 CEST4434975895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.345793962 CEST4434975895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.345820904 CEST49758443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.345828056 CEST4434975895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.352546930 CEST49759443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.352571964 CEST4434975991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.352641106 CEST49759443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.408041954 CEST49759443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.408057928 CEST4434975991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.408078909 CEST4434975991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.408099890 CEST49759443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:25:59.408107996 CEST4434975991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:25:59.414654016 CEST49760443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.414684057 CEST4434976095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.414753914 CEST49760443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.471218109 CEST49760443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.471232891 CEST4434976095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.471255064 CEST4434976095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:25:59.471272945 CEST49760443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:25:59.471281052 CEST4434976095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:01.495536089 CEST49761443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:01.495577097 CEST4434976191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:01.495654106 CEST49761443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:01.565053940 CEST49761443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:01.565068007 CEST4434976191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:01.565114021 CEST4434976191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:01.565135002 CEST49761443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:01.565145016 CEST4434976191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:02.239248037 CEST49762443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:02.239280939 CEST4434976295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:02.239357948 CEST49762443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:03.616978884 CEST49762443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:03.617011070 CEST4434976295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:03.617055893 CEST49762443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:03.617064953 CEST4434976295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:04.204241037 CEST49763443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:04.204267979 CEST4434976391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:04.204360962 CEST49763443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:04.271389008 CEST49763443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:04.271409035 CEST4434976391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:04.271426916 CEST49763443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:04.271434069 CEST4434976391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:04.271456003 CEST4434976391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:04.891733885 CEST49764443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:04.891767025 CEST4434976495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:04.891827106 CEST49764443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:05.026815891 CEST49764443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:05.026837111 CEST4434976495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:05.026854992 CEST49764443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:05.026861906 CEST4434976495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:05.026911020 CEST4434976495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:07.558532000 CEST49765443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:07.558573961 CEST4434976591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:07.558634996 CEST49765443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:07.648627043 CEST49765443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:07.648643017 CEST4434976591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:07.648684025 CEST49765443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:07.648698092 CEST4434976591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:08.244664907 CEST49766443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:08.244688988 CEST4434976695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:08.244750977 CEST49766443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:08.325195074 CEST49766443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:08.325217009 CEST4434976695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:08.325258970 CEST49766443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:08.325264931 CEST4434976695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:08.325287104 CEST4434976695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:09.469250917 CEST49767443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:09.469278097 CEST4434976791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:09.469333887 CEST49767443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:09.554157019 CEST49767443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:09.554168940 CEST4434976791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:09.554212093 CEST49767443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:09.554214001 CEST4434976791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:09.554223061 CEST4434976791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:10.339849949 CEST49768443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:10.339894056 CEST4434976895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:10.339956045 CEST49768443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:10.518362045 CEST49768443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:10.518385887 CEST4434976895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:10.518438101 CEST4434976895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:11.544353962 CEST49769443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:11.544393063 CEST4434976991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:11.544465065 CEST49769443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:11.722462893 CEST49769443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:11.722486973 CEST4434976991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:11.722544909 CEST4434976991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:11.722557068 CEST49769443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:11.722569942 CEST4434976991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:11.733768940 CEST49770443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:11.733809948 CEST4434977095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:11.733869076 CEST49770443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:11.794934034 CEST49770443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:11.794946909 CEST4434977095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:11.794971943 CEST4434977095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:11.794990063 CEST49770443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:11.795000076 CEST4434977095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:11.804239988 CEST49771443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:11.804272890 CEST4434977191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:11.804337025 CEST49771443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:11.864689112 CEST49771443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:11.864711046 CEST4434977191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:11.864737034 CEST4434977191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:11.864764929 CEST49771443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:11.864775896 CEST4434977191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:11.896315098 CEST49772443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:11.896348000 CEST4434977295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:11.896410942 CEST49772443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:11.955539942 CEST49772443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:11.955557108 CEST4434977295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:11.955583096 CEST4434977295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:13.981089115 CEST49773443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:13.981120110 CEST4434977391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:13.981374025 CEST49773443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:14.075082064 CEST49773443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:14.075102091 CEST4434977391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:14.075156927 CEST4434977391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:14.075166941 CEST49773443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:14.075177908 CEST4434977391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:14.841003895 CEST49774443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:14.841033936 CEST4434977495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:14.841252089 CEST49774443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:15.539525986 CEST49774443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:15.539546967 CEST4434977495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:15.539611101 CEST4434977495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:15.539627075 CEST49774443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:15.539644003 CEST4434977495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:16.073718071 CEST49775443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:16.073745966 CEST4434977591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:16.073848963 CEST49775443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:16.148303032 CEST49775443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:16.148319960 CEST4434977591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:16.148375034 CEST4434977591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:16.148380041 CEST49775443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:16.148396969 CEST4434977591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:17.196316004 CEST49776443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:17.196346998 CEST4434977695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:17.196892977 CEST49776443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:18.283500910 CEST49776443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:18.283525944 CEST4434977695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:18.283570051 CEST49776443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:18.283576012 CEST4434977695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:18.283590078 CEST4434977695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:22.285377026 CEST49777443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:22.285409927 CEST4434977791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:22.285474062 CEST49777443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:22.375274897 CEST49777443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:22.375292063 CEST4434977791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:22.375339031 CEST49777443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:22.375350952 CEST4434977791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:23.106703997 CEST49778443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:23.106741905 CEST4434977895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:23.106834888 CEST49778443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:23.443825006 CEST49778443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:23.443856955 CEST4434977895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:23.443869114 CEST49778443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:23.443876028 CEST4434977895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:23.443912029 CEST4434977895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:24.665698051 CEST49779443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:24.665738106 CEST4434977991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:24.665808916 CEST49779443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:25.006685019 CEST49779443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:25.006716967 CEST4434977991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:25.006763935 CEST49779443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:25.006778955 CEST4434977991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:25.721003056 CEST49780443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:25.721029043 CEST4434978095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:25.725111961 CEST49780443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:25.787287951 CEST49780443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:25.787308931 CEST4434978095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:25.787363052 CEST4434978095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:25.787441015 CEST49780443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:25.787451029 CEST4434978095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:26.824074030 CEST49781443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:26.824120998 CEST4434978191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:26.824187040 CEST49781443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:26.894678116 CEST49781443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:26.894696951 CEST4434978191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:26.894746065 CEST4434978191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:26.894752979 CEST49781443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:26.894764900 CEST4434978191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:26.906812906 CEST49782443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:26.906847954 CEST4434978295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:26.906932116 CEST49782443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:26.972220898 CEST49782443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:26.972234964 CEST4434978295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:26.972260952 CEST4434978295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:26.972291946 CEST49782443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:26.972300053 CEST4434978295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:26.985776901 CEST49783443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:26.985801935 CEST4434978391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:26.985862970 CEST49783443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:27.067920923 CEST49783443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:27.067934990 CEST4434978391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:27.067958117 CEST4434978391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:27.067976952 CEST49783443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:27.067998886 CEST4434978391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:27.079005957 CEST49784443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:27.079031944 CEST4434978495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:27.079113007 CEST49784443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:27.165206909 CEST49784443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:27.165230036 CEST4434978495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:27.165260077 CEST4434978495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:27.165276051 CEST49784443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:27.165292025 CEST4434978495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:29.227022886 CEST49785443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:29.227056026 CEST4434978591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:29.227128983 CEST49785443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:29.688317060 CEST49785443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:29.688343048 CEST4434978591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:29.688378096 CEST49785443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:29.688386917 CEST4434978591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:29.688407898 CEST4434978591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:30.794079065 CEST49786443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:30.794109106 CEST4434978695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:30.794169903 CEST49786443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:31.098644018 CEST49786443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:31.098669052 CEST4434978695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:31.098716974 CEST49786443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:31.098723888 CEST4434978695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:31.098735094 CEST4434978695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:32.573555946 CEST49787443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:32.573590994 CEST4434978791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:32.573648930 CEST49787443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:32.670615911 CEST49787443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:32.670631886 CEST4434978791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:32.670679092 CEST49787443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:32.670684099 CEST4434978791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:32.670695066 CEST4434978791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:34.100241899 CEST49788443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:34.100269079 CEST4434978895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:34.103219986 CEST49788443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:35.188359022 CEST49788443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:35.188386917 CEST4434978895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:35.188426018 CEST49788443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:35.188431978 CEST4434978895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:35.188448906 CEST4434978895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:38.777221918 CEST49789443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:38.777262926 CEST4434978991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:38.777329922 CEST49789443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:38.859726906 CEST49789443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:38.859770060 CEST4434978991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:38.859816074 CEST4434978991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:38.859829903 CEST49789443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:38.859853029 CEST4434978991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:40.491811037 CEST49790443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:40.491842031 CEST4434979095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:40.491898060 CEST49790443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:40.911479950 CEST49790443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:40.911499023 CEST4434979095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:40.911546946 CEST49790443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:40.911564112 CEST4434979095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:42.056994915 CEST49791443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:42.057022095 CEST4434979191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:42.057092905 CEST49791443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:43.148910046 CEST49791443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:43.148924112 CEST4434979191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:43.148962021 CEST49791443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:43.148971081 CEST4434979191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:44.468997002 CEST49792443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:44.469027996 CEST4434979295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:44.473025084 CEST49792443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:44.575656891 CEST49792443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:44.575673103 CEST4434979295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:44.575721025 CEST4434979295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:44.575723886 CEST49792443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:44.575731993 CEST4434979295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:45.943083048 CEST49793443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:45.943114996 CEST4434979391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:45.943228006 CEST49793443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:46.001125097 CEST49793443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:46.001136065 CEST4434979391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:46.001178026 CEST4434979391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:46.001275063 CEST49793443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:46.001283884 CEST4434979391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:46.012440920 CEST49794443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:46.012520075 CEST4434979495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:46.012623072 CEST49794443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:46.700211048 CEST49794443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:46.700236082 CEST4434979495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:46.700282097 CEST49794443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:46.700284958 CEST4434979495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:46.700294971 CEST4434979495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:46.751746893 CEST49795443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:46.751791954 CEST4434979591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:46.751852989 CEST49795443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:46.798118114 CEST49795443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:46.798131943 CEST4434979591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:46.798160076 CEST4434979591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:46.798177004 CEST49795443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:46.798186064 CEST4434979591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:46.809838057 CEST49796443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:46.809870958 CEST4434979695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:46.809925079 CEST49796443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:46.861707926 CEST49796443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:46.861725092 CEST4434979695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:46.861757994 CEST4434979695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:48.886826992 CEST49797443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:48.886858940 CEST4434979791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:48.886910915 CEST49797443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:48.950313091 CEST49797443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:48.950333118 CEST4434979791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:48.950371981 CEST4434979791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:48.950378895 CEST49797443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:48.950390100 CEST4434979791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:50.825202942 CEST49798443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:50.825227976 CEST4434979895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:50.825283051 CEST49798443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:51.051265955 CEST49798443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:51.051280975 CEST4434979895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:51.051331043 CEST4434979895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:51.996992111 CEST49799443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:51.997021914 CEST4434979991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:51.997416973 CEST49799443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:55.337699890 CEST49799443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:55.337727070 CEST4434979991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:55.337771893 CEST49799443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:55.337774992 CEST4434979991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:55.337786913 CEST4434979991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:56.563834906 CEST49800443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:56.563864946 CEST4434980095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:56.563920975 CEST49800443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:56.642860889 CEST49800443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:56.642875910 CEST4434980095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:56.642918110 CEST4434980095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:56.642920017 CEST49800443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:26:56.642926931 CEST4434980095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:26:59.574356079 CEST49801443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:59.574394941 CEST4434980191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:59.574620962 CEST49801443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:59.625969887 CEST49801443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:59.625984907 CEST4434980191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:59.626025915 CEST4434980191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:26:59.626061916 CEST49801443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:26:59.626071930 CEST4434980191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:00.845912933 CEST49802443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:00.845941067 CEST4434980295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:00.845997095 CEST49802443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:00.901674986 CEST49802443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:00.901695967 CEST4434980295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:00.901742935 CEST49802443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:00.901742935 CEST4434980295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:00.901756048 CEST4434980295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:01.510279894 CEST49803443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:01.510317087 CEST4434980391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:01.510404110 CEST49803443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:02.357319117 CEST49803443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:02.357337952 CEST4434980391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:02.357388973 CEST49803443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:02.357393026 CEST4434980391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:02.357403994 CEST4434980391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:03.434601068 CEST49804443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:03.434638977 CEST4434980495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:03.434739113 CEST49804443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:03.487871885 CEST49804443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:03.487894058 CEST4434980495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:03.487905025 CEST49804443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:03.487910032 CEST4434980495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:03.487925053 CEST4434980495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:05.073616982 CEST49805443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:05.073645115 CEST4434980591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:05.073713064 CEST49805443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:05.135591984 CEST49805443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:05.135610104 CEST4434980591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:05.135663033 CEST4434980591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:05.135672092 CEST49805443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:05.135684013 CEST4434980591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:05.151993990 CEST49806443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:05.152025938 CEST4434980695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:05.152089119 CEST49806443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:05.497183084 CEST49806443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:05.497198105 CEST4434980695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:05.497240067 CEST4434980695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:05.497248888 CEST49806443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:05.497266054 CEST4434980695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:05.512279987 CEST49807443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:05.512301922 CEST4434980791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:05.512391090 CEST49807443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:05.571906090 CEST49807443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:05.571919918 CEST4434980791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:05.571949959 CEST4434980791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:05.571978092 CEST49807443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:05.571985006 CEST4434980791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:05.582447052 CEST49808443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:05.582484961 CEST4434980895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:05.582634926 CEST49808443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:05.640225887 CEST49808443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:05.640248060 CEST4434980895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:05.640273094 CEST4434980895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:05.640302896 CEST49808443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:05.640311003 CEST4434980895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:07.684987068 CEST49809443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:07.685018063 CEST4434980991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:07.685139894 CEST49809443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:08.364146948 CEST49809443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:08.364170074 CEST4434980991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:08.364211082 CEST49809443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:08.364224911 CEST4434980991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:08.982856035 CEST49810443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:08.982882977 CEST4434981095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:08.982943058 CEST49810443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:10.100995064 CEST49810443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:10.101020098 CEST4434981095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:10.101073027 CEST4434981095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:13.737202883 CEST49811443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:13.737234116 CEST4434981191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:13.737289906 CEST49811443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:14.053045988 CEST49811443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:14.053066969 CEST4434981191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:14.053112030 CEST4434981191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:14.053119898 CEST49811443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:14.053132057 CEST4434981191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:15.352988005 CEST49812443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:15.353018999 CEST4434981295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:15.353179932 CEST49812443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:16.748989105 CEST49812443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:16.749020100 CEST4434981295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:16.749067068 CEST4434981295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:19.855129957 CEST49813443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:19.855165005 CEST4434981391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:19.855273008 CEST49813443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:19.909086943 CEST49813443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:19.909104109 CEST4434981391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:19.909143925 CEST4434981391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:19.923335075 CEST49814443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:19.923362017 CEST4434981495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:19.923460007 CEST49814443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:19.973686934 CEST49814443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:19.973697901 CEST4434981495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:19.973738909 CEST4434981495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:19.973768950 CEST49814443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:19.973783970 CEST4434981495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:19.986502886 CEST49815443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:19.986532927 CEST4434981591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:19.986612082 CEST49815443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:20.035413027 CEST49815443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:20.035434008 CEST4434981591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:20.035470963 CEST4434981591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:20.035495996 CEST49815443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:20.035505056 CEST4434981591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:20.047298908 CEST49816443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:20.047326088 CEST4434981695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:20.047437906 CEST49816443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:20.118690014 CEST49816443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:20.118706942 CEST4434981695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:20.118730068 CEST4434981695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:20.131191969 CEST49817443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:20.131217003 CEST4434981791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:20.131288052 CEST49817443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:20.180088043 CEST49817443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:20.180097103 CEST4434981791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:20.180124998 CEST4434981791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:20.182955027 CEST49818443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:20.182981014 CEST4434981895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:20.183068991 CEST49818443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:20.233494997 CEST49818443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:20.233506918 CEST4434981895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:20.233529091 CEST4434981895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:20.235985994 CEST49819443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:20.236010075 CEST4434981991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:20.236088037 CEST49819443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:20.341644049 CEST49819443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:20.341667891 CEST4434981991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:20.341697931 CEST4434981991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:20.341730118 CEST49819443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:20.341746092 CEST4434981991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:20.344496965 CEST49820443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:20.344536066 CEST4434982095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:20.344727993 CEST49820443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:20.391366959 CEST49820443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:20.391386032 CEST4434982095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:20.391407013 CEST4434982095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:20.391444921 CEST49820443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:20.391462088 CEST4434982095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:22.416981936 CEST49821443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:22.417011976 CEST4434982191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:22.421125889 CEST49821443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:22.468980074 CEST49821443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:22.468995094 CEST4434982191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:22.469033003 CEST4434982191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:22.469068050 CEST49821443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:22.469077110 CEST4434982191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:22.480669022 CEST49822443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:22.480712891 CEST4434982295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:22.480874062 CEST49822443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:22.525023937 CEST49822443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:22.525043011 CEST4434982295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:22.525064945 CEST4434982295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:22.536984921 CEST49823443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:22.537014008 CEST4434982391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:22.537198067 CEST49823443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:22.592237949 CEST49823443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:22.592252016 CEST4434982391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:22.592278957 CEST4434982391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:22.592295885 CEST49823443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:22.592303991 CEST4434982391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:22.609251022 CEST49824443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:22.609277964 CEST4434982495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:22.609328985 CEST49824443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:22.732045889 CEST49824443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:22.732064009 CEST4434982495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:22.732095957 CEST4434982495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:22.732108116 CEST49824443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:22.732115030 CEST4434982495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:24.776721001 CEST49825443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:24.776774883 CEST4434982591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:24.776833057 CEST49825443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:24.833625078 CEST49825443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:24.833640099 CEST4434982591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:24.833672047 CEST4434982591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:24.833679914 CEST49825443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:24.833689928 CEST4434982591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:24.849309921 CEST49826443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:24.849340916 CEST4434982695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:24.849397898 CEST49826443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:24.912564993 CEST49826443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:24.912580967 CEST4434982695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:24.912595987 CEST49826443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:24.912606955 CEST4434982695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:24.912636995 CEST4434982695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:24.931880951 CEST49827443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:24.931911945 CEST4434982791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:24.931974888 CEST49827443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:24.997248888 CEST49827443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:24.997262001 CEST4434982791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:24.997283936 CEST4434982791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:25.012725115 CEST49828443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:25.012751102 CEST4434982895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:25.012806892 CEST49828443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:25.066868067 CEST49828443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:25.066880941 CEST4434982895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:25.066915035 CEST4434982895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:25.066924095 CEST49828443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:25.066932917 CEST4434982895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:25.080379963 CEST49829443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:25.080406904 CEST4434982991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:25.080476999 CEST49829443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:25.159648895 CEST49829443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:25.159668922 CEST4434982991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:25.159713984 CEST49829443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:25.159715891 CEST4434982991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:25.159723997 CEST4434982991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:25.163408041 CEST49830443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:25.163438082 CEST4434983095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:25.163492918 CEST49830443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:25.207720041 CEST49830443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:25.207732916 CEST4434983095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:25.207750082 CEST4434983095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:25.207771063 CEST49830443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:25.207782984 CEST4434983095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:25.211112022 CEST49831443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:25.211138964 CEST4434983191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:25.211206913 CEST49831443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:25.259785891 CEST49831443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:25.259802103 CEST4434983191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:25.259821892 CEST4434983191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:25.259852886 CEST49831443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:25.259861946 CEST4434983191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:25.263166904 CEST49832443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:25.263200998 CEST4434983295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:25.263253927 CEST49832443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:25.326344013 CEST49832443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:25.326360941 CEST4434983295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:25.326383114 CEST4434983295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:25.326414108 CEST49832443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:25.326426983 CEST4434983295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:27.354850054 CEST49833443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:27.354883909 CEST4434983391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:27.354938030 CEST49833443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:27.425291061 CEST49833443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:27.425299883 CEST4434983391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:27.425329924 CEST4434983391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:27.425357103 CEST49833443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:27.425367117 CEST4434983391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:27.444293976 CEST49834443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:27.444333076 CEST4434983495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:27.444402933 CEST49834443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:27.491303921 CEST49834443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:27.491334915 CEST4434983495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:27.491369963 CEST4434983495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:27.491380930 CEST49834443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:27.491394043 CEST4434983495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:27.514765024 CEST49835443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:27.514807940 CEST4434983591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:27.514866114 CEST49835443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:27.580796003 CEST49835443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:27.580796003 CEST49835443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:27.580812931 CEST4434983591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:27.580822945 CEST4434983591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:27.580847025 CEST4434983591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:27.592994928 CEST49836443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:27.593029022 CEST4434983695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:27.596059084 CEST49836443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:27.645162106 CEST49836443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:27.645162106 CEST49836443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:27.645174026 CEST4434983695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:27.645184994 CEST4434983695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:27.645201921 CEST4434983695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:31.281858921 CEST49837443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:31.281888962 CEST4434983791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:31.281948090 CEST49837443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:31.439490080 CEST49837443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:31.439507008 CEST4434983791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:31.439549923 CEST49837443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:31.439554930 CEST4434983791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:31.439672947 CEST4434983791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:31.488306999 CEST49838443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:31.488337040 CEST4434983895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:31.488390923 CEST49838443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:31.563680887 CEST49838443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:31.563694000 CEST4434983895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:31.563735962 CEST49838443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:31.563740969 CEST4434983895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:31.563761950 CEST4434983895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:31.594141960 CEST49839443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:31.594175100 CEST4434983991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:31.595305920 CEST49839443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:31.649822950 CEST49839443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:31.649837017 CEST4434983991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:31.649867058 CEST4434983991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:31.694406033 CEST49840443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:31.694438934 CEST4434984095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:31.694674969 CEST49840443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:31.734981060 CEST49840443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:31.734996080 CEST4434984095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:31.735024929 CEST4434984095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:31.751415014 CEST49841443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:31.751456976 CEST4434984191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:31.751549959 CEST49841443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:31.788036108 CEST49841443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:31.788048029 CEST4434984191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:31.788069963 CEST4434984191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:31.788117886 CEST49841443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:31.788127899 CEST4434984191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:31.792093039 CEST49842443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:31.792125940 CEST4434984295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:31.792241096 CEST49842443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:31.833339930 CEST49842443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:31.833359003 CEST4434984295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:31.833396912 CEST4434984295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:31.833425045 CEST49842443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:31.833436966 CEST4434984295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:31.836692095 CEST49843443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:31.836716890 CEST4434984391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:31.836812019 CEST49843443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:31.884351969 CEST49843443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:31.884351969 CEST49843443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:31.884366035 CEST4434984391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:31.884375095 CEST4434984391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:31.884390116 CEST4434984391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:31.892452002 CEST49844443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:31.892478943 CEST4434984495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:31.892647028 CEST49844443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:31.937114954 CEST49844443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:31.937136889 CEST4434984495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:31.937191963 CEST4434984495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:31.937196970 CEST49844443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:31.937208891 CEST4434984495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:33.966579914 CEST49845443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:33.966614008 CEST4434984591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:33.967039108 CEST49845443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:34.032977104 CEST49845443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:34.032994986 CEST4434984591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:34.033061981 CEST4434984591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:34.033101082 CEST49845443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:34.033113003 CEST4434984591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:34.048984051 CEST49846443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:34.049005985 CEST4434984695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:34.049213886 CEST49846443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:34.116996050 CEST49846443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:34.117012978 CEST4434984695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:34.117058039 CEST4434984695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:34.117082119 CEST49846443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:34.117094040 CEST4434984695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:34.128140926 CEST49847443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:34.128166914 CEST4434984791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:34.128253937 CEST49847443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:34.171509027 CEST49847443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:34.171519995 CEST4434984791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:34.171547890 CEST4434984791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:34.184972048 CEST49848443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:34.184995890 CEST4434984895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:34.185142994 CEST49848443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:34.243094921 CEST49848443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:34.243140936 CEST4434984895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:34.243195057 CEST4434984895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:36.279002905 CEST49849443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:36.279041052 CEST4434984991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:36.283319950 CEST49849443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:36.331130028 CEST49849443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:36.331150055 CEST4434984991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:36.331186056 CEST4434984991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:36.331222057 CEST49849443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:36.331232071 CEST4434984991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:36.342133999 CEST49850443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:36.342166901 CEST4434985095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:36.342545033 CEST49850443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:36.398977041 CEST49850443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:36.399008036 CEST4434985095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:36.399030924 CEST4434985095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:36.403011084 CEST49850443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:36.403023958 CEST4434985095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:36.415127039 CEST49851443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:36.415153980 CEST4434985191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:36.419090986 CEST49851443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:37.589818001 CEST49851443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:37.589818001 CEST49851443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:37.589849949 CEST4434985191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:37.589859962 CEST4434985191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:37.589935064 CEST4434985191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:37.606873035 CEST49852443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:37.606910944 CEST4434985295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:37.607009888 CEST49852443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:37.646462917 CEST49852443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:37.646473885 CEST4434985295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:37.646502972 CEST4434985295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:37.646511078 CEST49852443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:37.646521091 CEST4434985295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:37.658122063 CEST49853443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:37.658157110 CEST4434985391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:37.658265114 CEST49853443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:37.706299067 CEST49853443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:37.706334114 CEST4434985391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:37.706357956 CEST4434985391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:37.710885048 CEST49854443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:37.710911989 CEST4434985495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:37.711297035 CEST49854443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:37.762984991 CEST49854443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:37.762990952 CEST4434985495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:37.763008118 CEST4434985495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:37.766830921 CEST49855443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:37.766859055 CEST4434985591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:37.767041922 CEST49855443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:37.815844059 CEST49855443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:37.815857887 CEST4434985591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:37.815892935 CEST4434985591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:37.818738937 CEST49856443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:37.818769932 CEST4434985695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:37.818959951 CEST49856443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:37.883838892 CEST49856443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:37.883856058 CEST4434985695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:37.883886099 CEST4434985695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:39.916752100 CEST49857443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:39.916785955 CEST4434985791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:39.916938066 CEST49857443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:39.969852924 CEST49857443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:39.969873905 CEST4434985791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:39.969933033 CEST4434985791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:39.969952106 CEST49857443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:39.969963074 CEST4434985791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:39.981280088 CEST49858443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:39.981312990 CEST4434985895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:39.981466055 CEST49858443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:40.035177946 CEST49858443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:40.035207033 CEST4434985895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:40.035254955 CEST4434985895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:40.035290956 CEST49858443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:40.035303116 CEST4434985895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:40.047068119 CEST49859443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:40.047096968 CEST4434985991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:40.047270060 CEST49859443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:40.087147951 CEST49859443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:40.087162971 CEST4434985991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:40.087183952 CEST4434985991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:40.087274075 CEST49859443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:40.087284088 CEST4434985991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:40.097320080 CEST49860443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:40.097352982 CEST4434986095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:40.097495079 CEST49860443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:40.140836954 CEST49860443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:40.140851021 CEST4434986095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:40.140888929 CEST49860443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:40.140894890 CEST4434986095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:40.140908957 CEST4434986095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:42.184978008 CEST49861443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:42.185013056 CEST4434986191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:42.185276031 CEST49861443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:42.223514080 CEST49861443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:42.223526955 CEST4434986191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:42.223576069 CEST4434986191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:42.223603010 CEST49861443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:42.223611116 CEST4434986191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:42.235270977 CEST49862443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:42.235310078 CEST4434986295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:42.235443115 CEST49862443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:42.275729895 CEST49862443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:42.275758028 CEST4434986295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:42.275780916 CEST4434986295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:42.275825024 CEST49862443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:42.275840998 CEST4434986295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:42.286725044 CEST49863443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:42.286755085 CEST4434986391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:42.286830902 CEST49863443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:42.348974943 CEST49863443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:42.348989964 CEST4434986391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:42.349041939 CEST4434986391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:42.349081039 CEST49863443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:42.349088907 CEST4434986391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:42.360595942 CEST49864443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:42.360625029 CEST4434986495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:42.361094952 CEST49864443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:42.433945894 CEST49864443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:42.433959007 CEST4434986495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:42.434012890 CEST4434986495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:42.434056044 CEST49864443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:42.434065104 CEST4434986495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:42.445092916 CEST49865443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:42.445131063 CEST4434986591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:42.449048042 CEST49865443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:43.535120010 CEST49865443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:43.535145998 CEST4434986591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:43.535187960 CEST49865443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:43.535193920 CEST4434986591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:43.535250902 CEST4434986591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:43.539041042 CEST49866443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:43.539071083 CEST4434986695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:43.539128065 CEST49866443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:43.603941917 CEST49866443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:43.603954077 CEST4434986695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:43.603986025 CEST49866443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:43.603998899 CEST4434986695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:43.604032040 CEST4434986695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:43.605058908 CEST49866443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:43.605067015 CEST4434986695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:43.607372999 CEST49867443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:43.607404947 CEST4434986791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:43.607517958 CEST49867443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:43.647802114 CEST49867443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:43.647813082 CEST4434986791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:43.647852898 CEST4434986791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:43.647875071 CEST49867443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:43.647886992 CEST4434986791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:43.650721073 CEST49868443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:43.650753975 CEST4434986895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:43.650971889 CEST49868443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:43.719144106 CEST49868443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:43.719145060 CEST49868443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:43.719172001 CEST4434986895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:43.719177008 CEST4434986895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:43.719203949 CEST4434986895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:45.747050047 CEST49869443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:45.747133970 CEST4434986991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:45.751051903 CEST49869443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:45.806996107 CEST49869443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:45.807017088 CEST4434986991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:45.807068110 CEST4434986991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:45.823275089 CEST49870443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:45.823318958 CEST4434987095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:45.827090025 CEST49870443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:45.866607904 CEST49870443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:45.866628885 CEST4434987095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:45.866660118 CEST4434987095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:45.879132032 CEST49871443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:45.879168034 CEST4434987191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:45.883100033 CEST49871443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:45.942749977 CEST49871443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:45.942763090 CEST4434987191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:45.942828894 CEST4434987191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:45.942858934 CEST49871443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:45.942868948 CEST4434987191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:45.954372883 CEST49872443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:45.954399109 CEST4434987295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:45.954756021 CEST49872443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:46.003025055 CEST49872443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:46.003040075 CEST4434987295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:46.003087997 CEST4434987295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:48.060185909 CEST49873443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:48.060225010 CEST4434987391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:48.060313940 CEST49873443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:48.822638988 CEST49873443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:48.822664976 CEST4434987391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:48.822705030 CEST49873443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:48.822710991 CEST4434987391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:48.822719097 CEST4434987391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:49.460599899 CEST49874443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:49.460628033 CEST4434987495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:49.460690022 CEST49874443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:49.537931919 CEST49874443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:49.537949085 CEST4434987495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:49.538002968 CEST4434987495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:49.538028002 CEST49874443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:49.538036108 CEST4434987495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:49.728749037 CEST49875443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:49.728785992 CEST4434987591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:49.728964090 CEST49875443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:49.773952007 CEST49875443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:49.773963928 CEST4434987591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:49.774000883 CEST4434987591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:49.774005890 CEST49875443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:49.774013996 CEST4434987591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:49.818937063 CEST49876443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:49.818965912 CEST4434987695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:49.819149017 CEST49876443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:49.865457058 CEST49876443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:49.865457058 CEST49876443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:49.865468979 CEST4434987695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:49.865485907 CEST4434987695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:49.865502119 CEST4434987695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:49.885113955 CEST49877443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:49.885139942 CEST4434987791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:49.885466099 CEST49877443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:49.983349085 CEST49877443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:49.983369112 CEST4434987791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:49.983411074 CEST4434987791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:49.983444929 CEST49877443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:49.983454943 CEST4434987791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:49.986646891 CEST49878443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:49.986682892 CEST4434987895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:49.986833096 CEST49878443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:50.038988113 CEST49878443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:50.039006948 CEST4434987895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:50.039031029 CEST4434987895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:50.040308952 CEST49879443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:50.040344954 CEST4434987991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:50.040611029 CEST49879443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:50.080987930 CEST49879443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:50.081002951 CEST4434987991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:50.081034899 CEST4434987991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:50.083065033 CEST49880443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:50.083092928 CEST4434988095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:50.083214045 CEST49880443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:50.127062082 CEST49880443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:50.127074957 CEST4434988095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:50.127101898 CEST4434988095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:52.150989056 CEST49881443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:52.151024103 CEST4434988191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:52.151263952 CEST49881443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:52.191186905 CEST49881443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:52.191186905 CEST49881443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:52.191205025 CEST4434988191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:52.191215038 CEST4434988191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:52.191242933 CEST4434988191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:52.200481892 CEST49882443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:52.200515985 CEST4434988295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:52.200732946 CEST49882443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:52.238976002 CEST49882443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:52.238992929 CEST4434988295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:52.239013910 CEST4434988295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:52.251000881 CEST49883443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:52.251024008 CEST4434988391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:52.251526117 CEST49883443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:52.288680077 CEST49883443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:52.288680077 CEST49883443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:52.288680077 CEST49883443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:52.288696051 CEST4434988391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:52.288703918 CEST4434988391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:52.288711071 CEST4434988391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:52.288731098 CEST4434988391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:52.301054955 CEST49884443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:52.301093102 CEST4434988495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:52.301484108 CEST49884443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:52.386989117 CEST49884443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:52.386990070 CEST49884443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:52.387013912 CEST4434988495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:52.387021065 CEST4434988495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:52.387039900 CEST4434988495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:54.419260025 CEST49885443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:54.419287920 CEST4434988591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:54.423304081 CEST49885443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:54.461508036 CEST49885443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:54.461520910 CEST4434988591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:54.461576939 CEST4434988591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:54.471066952 CEST49886443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:54.471086979 CEST4434988695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:54.471265078 CEST49886443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:54.534992933 CEST49886443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:54.535002947 CEST4434988695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:54.535036087 CEST4434988695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:54.544173002 CEST49887443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:54.544316053 CEST4434988791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:54.544666052 CEST49887443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:54.582906008 CEST49887443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:54.582937956 CEST4434988791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:54.582961082 CEST4434988791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:54.591248989 CEST49888443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:54.591273069 CEST4434988895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:54.595065117 CEST49888443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:54.638729095 CEST49888443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:54.638748884 CEST4434988895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:54.638772964 CEST4434988895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:54.638798952 CEST49888443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:54.638808966 CEST4434988895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:54.651108027 CEST49889443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:54.651134968 CEST4434988991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:54.651195049 CEST49889443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:54.734138012 CEST49889443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:54.734165907 CEST4434988991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:54.734179020 CEST49889443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:54.734189987 CEST4434988991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:54.734222889 CEST4434988991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:54.735642910 CEST49890443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:54.735666037 CEST4434989095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:54.735743999 CEST49890443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:54.770797014 CEST49890443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:54.770812988 CEST4434989095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:54.770836115 CEST4434989095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:54.770872116 CEST49890443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:54.770884991 CEST4434989095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:54.771878004 CEST49891443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:54.771918058 CEST4434989191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:54.771970034 CEST49891443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:54.804447889 CEST49891443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:54.804461956 CEST4434989191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:54.804471970 CEST49891443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:54.804477930 CEST4434989191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:54.805540085 CEST49892443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:54.805569887 CEST4434989295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:54.805636883 CEST49892443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:54.856326103 CEST49892443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:54.856344938 CEST4434989295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:54.856357098 CEST49892443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:54.856363058 CEST4434989295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:54.856385946 CEST4434989295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:56.885149956 CEST49893443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:56.885176897 CEST4434989391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:56.885238886 CEST49893443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:56.950459003 CEST49893443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:56.950481892 CEST4434989391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:56.950527906 CEST49893443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:56.950532913 CEST4434989391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:56.950555086 CEST4434989391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:56.967889071 CEST49894443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:56.967921972 CEST4434989495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:56.967978001 CEST49894443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:57.027650118 CEST49894443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:57.027657032 CEST4434989495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:57.027692080 CEST49894443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:57.027704000 CEST4434989495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:57.027710915 CEST4434989495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:57.046211958 CEST49895443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:57.046236038 CEST4434989591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:57.046292067 CEST49895443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:57.108310938 CEST49895443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:57.108331919 CEST4434989591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:57.108366013 CEST4434989591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:57.108376980 CEST49895443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:57.108388901 CEST4434989591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:57.122143030 CEST49896443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:57.122169018 CEST4434989695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:57.122229099 CEST49896443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:57.185614109 CEST49896443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:57.185626984 CEST4434989695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:57.185678959 CEST49896443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:57.185684919 CEST4434989695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:57.185688019 CEST4434989695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:59.228790998 CEST49897443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.228853941 CEST4434989791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:59.228925943 CEST49897443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.288755894 CEST49897443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.288769960 CEST4434989791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:59.288815975 CEST4434989791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:59.288821936 CEST49897443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.288831949 CEST4434989791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:59.298742056 CEST49898443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:59.298768997 CEST4434989895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:59.298851013 CEST49898443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:59.358875990 CEST49898443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:59.358891964 CEST4434989895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:59.358907938 CEST49898443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:59.358916044 CEST4434989895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:59.358942032 CEST4434989895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:59.373126030 CEST49899443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.373153925 CEST4434989991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:59.373208046 CEST49899443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.423800945 CEST49899443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.423816919 CEST4434989991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:59.423857927 CEST49899443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.423863888 CEST4434989991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:59.437273026 CEST49900443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:59.437304020 CEST4434990095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:59.437360048 CEST49900443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:59.494009972 CEST49900443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:59.494023085 CEST4434990095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:59.494048119 CEST49900443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:59.494048119 CEST4434990095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:59.494057894 CEST4434990095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:59.507998943 CEST49901443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.508030891 CEST4434990191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:59.508110046 CEST49901443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.571029902 CEST49901443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.571044922 CEST4434990191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:59.571091890 CEST4434990191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:59.571099997 CEST49901443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.571108103 CEST4434990191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:59.572434902 CEST49902443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:59.572464943 CEST4434990295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:59.572536945 CEST49902443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:59.621284962 CEST49902443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:59.621294022 CEST4434990295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:59.621320009 CEST4434990295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:59.621332884 CEST49902443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:59.621344090 CEST4434990295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:59.622539043 CEST49903443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.622567892 CEST4434990391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:59.622632980 CEST49903443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.668359041 CEST49903443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.668374062 CEST4434990391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:59.668423891 CEST4434990391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:59.668447018 CEST49903443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:27:59.668454885 CEST4434990391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:27:59.669522047 CEST49904443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:59.669548035 CEST4434990495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:59.669620991 CEST49904443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:59.719017982 CEST49904443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:27:59.719033957 CEST4434990495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:27:59.719063044 CEST4434990495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:01.744973898 CEST49905443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:01.745008945 CEST4434990591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:01.745199919 CEST49905443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:01.792993069 CEST49905443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:01.792993069 CEST49905443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:01.793009996 CEST4434990591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:01.793019056 CEST4434990591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:01.793044090 CEST4434990591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:01.808973074 CEST49906443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:01.809005976 CEST4434990695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:01.809524059 CEST49906443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:01.868973970 CEST49906443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:01.868973970 CEST49906443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:01.869002104 CEST4434990695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:01.869016886 CEST4434990695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:01.869035006 CEST4434990695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:01.880973101 CEST49907443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:01.880997896 CEST4434990791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:01.881158113 CEST49907443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:01.943964005 CEST49907443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:01.943974018 CEST4434990791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:01.944006920 CEST4434990791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:01.944041967 CEST49907443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:01.944053888 CEST4434990791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:01.959120035 CEST49908443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:01.959152937 CEST4434990895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:01.959449053 CEST49908443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:02.011706114 CEST49908443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:02.011720896 CEST4434990895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:02.011749983 CEST4434990895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:02.011780977 CEST49908443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:02.011791945 CEST4434990895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:04.041054010 CEST49909443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:04.041085005 CEST4434990991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:04.041181087 CEST49909443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:04.083636999 CEST49909443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:04.083655119 CEST4434990991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:04.083693027 CEST4434990991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:04.083726883 CEST49909443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:04.083735943 CEST4434990991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:04.094945908 CEST49910443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:04.094985008 CEST4434991095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:04.095199108 CEST49910443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:04.134717941 CEST49910443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:04.134722948 CEST4434991095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:04.134748936 CEST4434991095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:04.134911060 CEST49910443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:04.134936094 CEST4434991095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:04.147051096 CEST49911443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:04.147078037 CEST4434991191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:04.147290945 CEST49911443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:04.190980911 CEST49911443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:04.191059113 CEST4434991191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:04.191098928 CEST4434991191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:04.199203014 CEST49912443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:04.199229956 CEST4434991295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:04.199388981 CEST49912443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:04.248828888 CEST49912443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:04.248846054 CEST4434991295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:04.248867035 CEST4434991295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:04.258969069 CEST49913443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:04.258996964 CEST4434991391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:04.259147882 CEST49913443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:04.300162077 CEST49913443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:04.300162077 CEST49913443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:04.300178051 CEST4434991391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:04.300182104 CEST4434991391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:04.300209045 CEST4434991391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:04.303049088 CEST49914443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:04.303078890 CEST4434991495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:04.303191900 CEST49914443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:04.351186991 CEST49914443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:04.351186991 CEST49914443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:04.351213932 CEST4434991495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:04.351228952 CEST4434991495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:04.351258993 CEST4434991495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:04.355077982 CEST49915443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:04.355102062 CEST4434991591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:04.359106064 CEST49915443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:05.848269939 CEST49915443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:05.848295927 CEST4434991591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:05.848356009 CEST4434991591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:05.979095936 CEST49916443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:05.979135990 CEST4434991695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:05.979275942 CEST49916443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:07.835870028 CEST49916443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:07.835906982 CEST4434991695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:07.835925102 CEST49916443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:07.835932016 CEST4434991695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:07.835969925 CEST4434991695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:09.869534969 CEST49917443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:09.869565010 CEST4434991791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:09.869631052 CEST49917443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:09.926400900 CEST49917443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:09.926415920 CEST4434991791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:09.926469088 CEST49917443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:09.926472902 CEST4434991791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:09.926481009 CEST4434991791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:09.941719055 CEST49918443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:09.941744089 CEST4434991895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:09.941803932 CEST49918443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:10.022238016 CEST49918443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:10.022254944 CEST4434991895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:10.022293091 CEST49918443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:10.022296906 CEST4434991895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:10.022310972 CEST4434991895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:10.040731907 CEST49919443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:10.040762901 CEST4434991991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:10.040831089 CEST49919443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:10.110416889 CEST49919443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:10.110433102 CEST4434991991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:10.110481977 CEST49919443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:10.110486984 CEST4434991991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:10.110496044 CEST4434991991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:10.124211073 CEST49920443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:10.124224901 CEST4434992095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:10.124275923 CEST49920443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:10.203181028 CEST49920443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:10.203197002 CEST4434992095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:10.203226089 CEST4434992095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:10.203233957 CEST49920443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:10.203239918 CEST4434992095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:12.246643066 CEST49921443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:12.246671915 CEST4434992191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:12.246778011 CEST49921443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:12.307339907 CEST49921443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:12.307348967 CEST4434992191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:12.307385921 CEST49921443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:12.307390928 CEST4434992191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:12.307404041 CEST4434992191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:12.323705912 CEST49922443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:12.323734045 CEST4434992295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:12.323780060 CEST49922443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:12.426546097 CEST49922443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:12.426561117 CEST4434992295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:12.426601887 CEST49922443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:12.426606894 CEST4434992295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:12.426630020 CEST4434992295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:12.441867113 CEST49923443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:12.441900015 CEST4434992391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:12.441963911 CEST49923443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:12.504267931 CEST49923443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:12.504281044 CEST4434992391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:12.504295111 CEST49923443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:12.504302025 CEST4434992391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:12.504317999 CEST4434992391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:12.519570112 CEST49924443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:12.519601107 CEST4434992495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:12.519659042 CEST49924443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:12.588673115 CEST49924443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:12.588689089 CEST4434992495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:12.588721991 CEST4434992495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:12.588730097 CEST49924443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:12.588745117 CEST4434992495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:12.604513884 CEST49925443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:12.604541063 CEST4434992591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:12.604588032 CEST49925443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:12.662976027 CEST49925443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:12.662987947 CEST4434992591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:12.663018942 CEST4434992591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:12.670984030 CEST49926443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:12.671009064 CEST4434992695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:12.675196886 CEST49926443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:12.726984024 CEST49926443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:12.726998091 CEST4434992695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:12.727020979 CEST4434992695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:12.735151052 CEST49927443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:12.735178947 CEST4434992791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:12.739088058 CEST49927443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:12.799057961 CEST49927443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:12.799069881 CEST4434992791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:12.799094915 CEST4434992791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:12.799129009 CEST49927443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:12.799137115 CEST4434992791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:12.803133011 CEST49928443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:12.803155899 CEST4434992895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:12.807306051 CEST49928443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:13.868478060 CEST49928443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:13.868499994 CEST4434992895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:13.868556023 CEST4434992895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:15.930011034 CEST49929443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:15.930039883 CEST4434992991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:15.930095911 CEST49929443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:15.999169111 CEST49929443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:15.999177933 CEST4434992991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:15.999221087 CEST4434992991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:15.999233007 CEST49929443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:15.999244928 CEST4434992991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:16.016031027 CEST49930443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:16.016060114 CEST4434993095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:16.016114950 CEST49930443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:16.078583956 CEST49930443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:16.078600883 CEST4434993095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:16.078645945 CEST49930443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:16.078650951 CEST4434993095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:16.078656912 CEST4434993095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:16.092215061 CEST49931443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:16.092257977 CEST4434993191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:16.092308998 CEST49931443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:16.163863897 CEST49931443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:16.163945913 CEST4434993191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:16.163992882 CEST4434993191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:16.164017916 CEST49931443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:16.164052963 CEST4434993191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:16.191818953 CEST49932443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:16.191854954 CEST4434993295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:16.191910028 CEST49932443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:16.247519016 CEST49932443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:16.247531891 CEST4434993295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:16.247565985 CEST4434993295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:16.247570038 CEST49932443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:16.247581005 CEST4434993295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.293548107 CEST49933443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.293579102 CEST4434993391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:18.293694019 CEST49933443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.363548994 CEST49933443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.363570929 CEST4434993391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:18.363626003 CEST49933443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.363626003 CEST4434993391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:18.363636971 CEST4434993391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:18.385956049 CEST49934443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.385987997 CEST4434993495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.386049032 CEST49934443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.447640896 CEST49934443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.447654009 CEST4434993495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.447684050 CEST4434993495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.447702885 CEST49934443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.447710991 CEST4434993495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.461633921 CEST49935443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.461661100 CEST4434993591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:18.461711884 CEST49935443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.526372910 CEST49935443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.526390076 CEST4434993591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:18.526433945 CEST49935443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.526444912 CEST4434993591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:18.536639929 CEST49936443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.536664963 CEST4434993695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.536725998 CEST49936443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.585175991 CEST49936443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.585191011 CEST4434993695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.585227013 CEST4434993695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.585241079 CEST49936443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.585247993 CEST4434993695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.605063915 CEST49937443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.605099916 CEST4434993791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:18.605165005 CEST49937443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.656811953 CEST49937443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.656821012 CEST4434993791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:18.656831980 CEST49937443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.656837940 CEST4434993791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:18.656873941 CEST4434993791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:18.659266949 CEST49938443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.659293890 CEST4434993895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.659347057 CEST49938443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.704979897 CEST49938443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.704979897 CEST49938443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.704999924 CEST4434993895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.705010891 CEST4434993895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.705059052 CEST4434993895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.707988024 CEST49939443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.708023071 CEST4434993991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:18.708506107 CEST49939443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.776972055 CEST49939443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.776972055 CEST49939443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:18.776988029 CEST4434993991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:18.777003050 CEST4434993991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:18.777020931 CEST4434993991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:18.782987118 CEST49940443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.783008099 CEST4434994095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.783160925 CEST49940443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.827975035 CEST49940443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.827975035 CEST49940443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:18.827990055 CEST4434994095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.827999115 CEST4434994095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:18.828017950 CEST4434994095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:20.856975079 CEST49941443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:20.857003927 CEST4434994191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:20.860033989 CEST49941443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:20.934994936 CEST49941443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:20.935019970 CEST4434994191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:20.935069084 CEST4434994191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:20.952972889 CEST49942443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:20.953013897 CEST4434994295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:20.958992958 CEST49942443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:20.994993925 CEST49942443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:20.995016098 CEST4434994295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:20.995049953 CEST4434994295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:21.012965918 CEST49943443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:21.012999058 CEST4434994391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:21.016196012 CEST49943443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:21.053042889 CEST49943443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:21.053077936 CEST4434994391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:21.053113937 CEST4434994391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:21.063985109 CEST49944443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:21.064013958 CEST4434994495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:21.067109108 CEST49944443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:21.116678953 CEST49944443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:21.116691113 CEST4434994495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:21.116736889 CEST4434994495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:23.151031017 CEST49945443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:23.151065111 CEST4434994591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:23.151233912 CEST49945443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:23.191231966 CEST49945443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:23.191246033 CEST4434994591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:23.191272974 CEST4434994591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:23.191282988 CEST49945443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:23.191293001 CEST4434994591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:23.204969883 CEST49946443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:23.204998016 CEST4434994695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:23.205248117 CEST49946443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:23.249495029 CEST49946443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:23.249495029 CEST49946443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:23.249514103 CEST4434994695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:23.249522924 CEST4434994695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:23.249558926 CEST4434994695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:23.260085106 CEST49947443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:23.260116100 CEST4434994791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:23.260305882 CEST49947443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:23.298234940 CEST49947443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:23.298249960 CEST4434994791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:23.298273087 CEST4434994791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:23.312975883 CEST49948443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:23.313007116 CEST4434994895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:23.316065073 CEST49948443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:23.358273029 CEST49948443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:23.358290911 CEST4434994895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:23.358319044 CEST4434994895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:23.358378887 CEST49948443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:23.358391047 CEST4434994895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:23.378987074 CEST49949443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:23.379017115 CEST4434994991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:23.385138035 CEST49949443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:24.641017914 CEST49949443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:24.641038895 CEST4434994991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:24.641103983 CEST4434994991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:24.671030045 CEST49950443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:24.671062946 CEST4434995095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:24.671114922 CEST49950443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:24.751972914 CEST49950443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:24.751988888 CEST4434995095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:24.752024889 CEST4434995095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:24.752166986 CEST49950443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:24.752177954 CEST4434995095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:24.754988909 CEST49951443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:24.755019903 CEST4434995191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:24.755254984 CEST49951443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:26.517323017 CEST49951443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:26.517344952 CEST4434995191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:26.517400980 CEST49951443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:26.517410994 CEST4434995191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:26.517438889 CEST4434995191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:26.534310102 CEST49952443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:26.534337044 CEST4434995295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:26.534401894 CEST49952443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:26.609996080 CEST49952443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:26.610012054 CEST4434995295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:26.610061884 CEST49952443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:26.610068083 CEST4434995295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:26.610070944 CEST4434995295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:28.647058010 CEST49953443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:28.647092104 CEST4434995391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:28.647459030 CEST49953443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:28.699919939 CEST49953443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:28.699925900 CEST4434995391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:28.699937105 CEST49953443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:28.699942112 CEST4434995391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:28.699978113 CEST4434995391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:28.717962027 CEST49954443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:28.717988014 CEST4434995495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:28.718049049 CEST49954443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:28.777687073 CEST49954443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:28.777700901 CEST4434995495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:28.777748108 CEST4434995495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:28.777757883 CEST49954443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:28.777765989 CEST4434995495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:28.802117109 CEST49955443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:28.802154064 CEST4434995591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:28.802222967 CEST49955443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:28.855756998 CEST49955443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:28.855772018 CEST4434995591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:28.855786085 CEST49955443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:28.855791092 CEST4434995591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:28.855799913 CEST4434995591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:28.869012117 CEST49956443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:28.869038105 CEST4434995695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:28.869235039 CEST49956443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:28.920346022 CEST49956443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:28.920361996 CEST4434995695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:28.920397043 CEST4434995695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:28.920439959 CEST49956443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:28.920450926 CEST4434995695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:30.964430094 CEST49957443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:30.964459896 CEST4434995791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:30.964524031 CEST49957443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:31.021393061 CEST49957443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:31.021405935 CEST4434995791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:31.021450043 CEST49957443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:31.021455050 CEST4434995791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:31.021473885 CEST4434995791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:31.051647902 CEST49958443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.051682949 CEST4434995895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:31.051742077 CEST49958443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.115608931 CEST49958443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.115622044 CEST4434995895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:31.115665913 CEST49958443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.115670919 CEST4434995895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:31.131824017 CEST49959443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:31.131849051 CEST4434995991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:31.131906033 CEST49959443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:31.182248116 CEST49959443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:31.182261944 CEST4434995991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:31.182301998 CEST49959443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:31.182306051 CEST4434995991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:31.182312965 CEST4434995991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:31.213578939 CEST49960443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.213604927 CEST4434996095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:31.213663101 CEST49960443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.271616936 CEST49960443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.271634102 CEST4434996095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:31.271663904 CEST4434996095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:31.271681070 CEST49960443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.271692038 CEST4434996095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:31.288868904 CEST49961443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:31.288892984 CEST4434996191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:31.288948059 CEST49961443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:31.401535034 CEST49961443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:31.401546955 CEST4434996191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:31.401557922 CEST49961443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:31.401563883 CEST4434996191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:31.401607037 CEST4434996191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:31.403711081 CEST49962443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.403737068 CEST4434996295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:31.403789997 CEST49962443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.485889912 CEST49962443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.485914946 CEST4434996295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:31.485930920 CEST49962443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.485937119 CEST4434996295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:31.486025095 CEST4434996295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:31.488826036 CEST49963443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:31.488862991 CEST4434996391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:31.488924980 CEST49963443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:31.571317911 CEST49963443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:31.571317911 CEST49963443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:31.571396112 CEST4434996391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:31.571429968 CEST4434996391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:31.571450949 CEST4434996391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:31.574004889 CEST49964443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.574035883 CEST4434996495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:31.574080944 CEST49964443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.633217096 CEST49964443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.633228064 CEST4434996495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:31.633260965 CEST4434996495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:31.633272886 CEST49964443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:31.633282900 CEST4434996495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:33.650739908 CEST49965443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:33.650772095 CEST4434996591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:33.650831938 CEST49965443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:33.698877096 CEST49965443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:33.698889971 CEST4434996591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:33.698930025 CEST4434996591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:33.698931932 CEST49965443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:33.698940039 CEST4434996591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:33.713146925 CEST49966443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:33.713175058 CEST4434996695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:33.716990948 CEST49966443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:33.752954006 CEST49966443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:33.752968073 CEST4434996695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:33.752996922 CEST4434996695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:33.768963099 CEST49967443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:33.768995047 CEST4434996791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:33.773006916 CEST49967443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:33.816962004 CEST49967443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:33.816978931 CEST4434996791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:33.817014933 CEST4434996791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:33.817053080 CEST49967443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:33.817061901 CEST4434996791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:33.828962088 CEST49968443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:33.828985929 CEST4434996895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:33.832998037 CEST49968443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:33.870842934 CEST49968443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:33.870857000 CEST4434996895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:33.870898962 CEST4434996895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:35.900712013 CEST49969443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:35.900752068 CEST4434996991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:35.900947094 CEST49969443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:35.935369015 CEST49969443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:35.935369015 CEST49969443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:35.935384035 CEST4434996991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:35.935391903 CEST4434996991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:35.935488939 CEST4434996991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:35.939124107 CEST49969443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:35.939124107 CEST49969443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:35.939135075 CEST4434996991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:35.939141989 CEST4434996991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:35.949132919 CEST49970443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:35.949162006 CEST4434997095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:35.951518059 CEST49970443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:35.987873077 CEST49970443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:35.987873077 CEST49970443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:35.987890005 CEST4434997095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:35.987898111 CEST4434997095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:35.987967014 CEST4434997095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:35.999001026 CEST49971443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:35.999028921 CEST4434997191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:36.003366947 CEST49971443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:36.051103115 CEST49971443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:36.051103115 CEST49971443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:36.051116943 CEST4434997191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:36.051125050 CEST4434997191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:36.051143885 CEST4434997191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:36.063793898 CEST49972443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:36.063813925 CEST4434997295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:36.063992977 CEST49972443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:36.107402086 CEST49972443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:36.107414961 CEST4434997295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:36.107496023 CEST4434997295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:36.107511044 CEST49972443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:36.107525110 CEST4434997295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:36.119111061 CEST49973443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:36.119139910 CEST4434997391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:36.119246006 CEST49973443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:37.177995920 CEST49973443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:37.178026915 CEST4434997391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:37.178076982 CEST49973443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:37.178083897 CEST4434997391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:37.178098917 CEST4434997391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:37.179831028 CEST49974443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:37.179857016 CEST4434997495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:37.179915905 CEST49974443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:37.247585058 CEST49974443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:37.247601986 CEST4434997495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:37.247643948 CEST4434997495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:37.251390934 CEST49975443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:37.251415968 CEST4434997591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:37.251466990 CEST49975443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:37.301920891 CEST49975443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:37.301944017 CEST4434997591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:37.301981926 CEST4434997591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:37.302002907 CEST49975443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:37.302015066 CEST4434997591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:37.303220034 CEST49976443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:37.303246975 CEST4434997695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:37.303314924 CEST49976443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:37.340935946 CEST49976443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:37.340958118 CEST4434997695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:37.340993881 CEST4434997695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:37.340996027 CEST49976443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:37.341005087 CEST4434997695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:39.373873949 CEST49977443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:39.373914003 CEST4434997791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:39.373975039 CEST49977443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:39.460752010 CEST49977443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:39.460762024 CEST4434997791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:39.460786104 CEST49977443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:39.460791111 CEST4434997791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:39.460836887 CEST4434997791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:39.477169991 CEST49978443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:39.477195978 CEST4434997895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:39.477257013 CEST49978443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:39.545160055 CEST49978443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:39.545180082 CEST4434997895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:39.545192003 CEST49978443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:39.545200109 CEST4434997895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:39.545229912 CEST4434997895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:39.558657885 CEST49979443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:39.558686972 CEST4434997991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:39.558741093 CEST49979443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:39.599677086 CEST49979443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:39.599687099 CEST4434997991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:39.599725962 CEST4434997991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:39.599736929 CEST49979443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:39.599745989 CEST4434997991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:39.608753920 CEST49980443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:39.608774900 CEST4434998095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:39.608844042 CEST49980443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:39.676203966 CEST49980443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:39.676240921 CEST4434998095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:39.676255941 CEST49980443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:39.676263094 CEST4434998095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:39.676279068 CEST4434998095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:41.744965076 CEST49981443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:41.744996071 CEST4434998191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:41.745230913 CEST49981443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:41.792957067 CEST49981443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:41.792972088 CEST4434998191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:41.793015003 CEST4434998191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:41.846496105 CEST49982443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:41.846528053 CEST4434998295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:41.849076986 CEST49982443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:41.889760017 CEST49982443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:41.889770985 CEST4434998295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:41.889834881 CEST4434998295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:41.907814026 CEST49983443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:41.907844067 CEST4434998391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:41.907949924 CEST49983443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:42.204957008 CEST49983443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:42.204976082 CEST4434998391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:42.205018997 CEST4434998391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:42.371373892 CEST49984443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:42.371401072 CEST4434998495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:42.371551037 CEST49984443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:42.438332081 CEST49984443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:42.438347101 CEST4434998495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:42.438412905 CEST4434998495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:42.438455105 CEST49984443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:42.438463926 CEST4434998495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:42.449745893 CEST49985443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:42.449774981 CEST4434998591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:42.449917078 CEST49985443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:42.487728119 CEST49985443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:42.487735033 CEST4434998591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:42.487768888 CEST4434998591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:42.487838984 CEST49985443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:42.487849951 CEST4434998591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:42.489311934 CEST49986443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:42.489334106 CEST4434998695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:42.489597082 CEST49986443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:44.040221930 CEST49986443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:44.040247917 CEST4434998695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:44.040292025 CEST49986443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:44.040297985 CEST4434998695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:44.040304899 CEST4434998695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:44.060367107 CEST49987443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:44.060400009 CEST4434998791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:44.060466051 CEST49987443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:44.132641077 CEST49987443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:44.132653952 CEST4434998791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:44.132677078 CEST49987443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:44.132683039 CEST4434998791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:44.132713079 CEST4434998791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:44.137192965 CEST49988443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:44.137217999 CEST4434998895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:44.137269974 CEST49988443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:44.228312969 CEST49988443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:44.228336096 CEST4434998895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:44.228382111 CEST49988443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:44.228382111 CEST4434998895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:44.228394032 CEST4434998895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:46.260818005 CEST49989443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:46.260848045 CEST4434998991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:46.260915995 CEST49989443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:46.311410904 CEST49989443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:46.311428070 CEST4434998991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:46.311470032 CEST49989443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:46.311476946 CEST4434998991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:46.311480045 CEST4434998991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:46.326631069 CEST49990443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:46.326667070 CEST4434999095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:46.326726913 CEST49990443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:46.403188944 CEST49990443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:46.403203011 CEST4434999095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:46.403237104 CEST4434999095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:46.403280020 CEST49990443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:46.403289080 CEST4434999095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:46.416843891 CEST49991443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:46.416868925 CEST4434999191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:46.416951895 CEST49991443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:46.465574026 CEST49991443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:46.465586901 CEST4434999191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:46.465615988 CEST4434999191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:46.465635061 CEST49991443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:46.465641975 CEST4434999191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:46.479578972 CEST49992443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:46.479604006 CEST4434999295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:46.479654074 CEST49992443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:46.527929068 CEST49992443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:46.527942896 CEST4434999295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:46.527966976 CEST4434999295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:46.527991056 CEST49992443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:46.527997971 CEST4434999295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:48.556785107 CEST49993443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:48.556812048 CEST4434999391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:48.556869984 CEST49993443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:48.608542919 CEST49993443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:48.608551025 CEST4434999391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:48.608561993 CEST49993443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:48.608567953 CEST4434999391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:48.608603001 CEST4434999391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:48.621311903 CEST49994443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:48.621337891 CEST4434999495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:48.621396065 CEST49994443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:48.671701908 CEST49994443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:48.671715975 CEST4434999495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:48.671751976 CEST4434999495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:48.671765089 CEST49994443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:48.671772957 CEST4434999495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:48.680636883 CEST49995443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:48.680674076 CEST4434999591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:48.680735111 CEST49995443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:48.725516081 CEST49995443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:48.725536108 CEST4434999591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:48.725548983 CEST49995443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:48.725554943 CEST4434999591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:48.725565910 CEST4434999591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:48.734582901 CEST49996443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:48.734610081 CEST4434999695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:48.734669924 CEST49996443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:48.768920898 CEST49996443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:48.768920898 CEST49996443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:48.768920898 CEST49996443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:48.768935919 CEST4434999695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:48.768948078 CEST4434999695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:48.768954039 CEST4434999695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:48.768968105 CEST4434999695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:48.780957937 CEST49997443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:48.780986071 CEST4434999791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:48.788955927 CEST49997443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:48.820960045 CEST49997443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:48.820974112 CEST4434999791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:48.820993900 CEST4434999791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:48.828962088 CEST49998443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:48.828988075 CEST4434999895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:48.836951971 CEST49998443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:48.888957024 CEST49998443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:48.888968945 CEST4434999895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:48.888989925 CEST4434999895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:48.896953106 CEST49999443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:48.896979094 CEST4434999991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:48.904957056 CEST49999443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:49.977842093 CEST49999443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:49.977865934 CEST4434999991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:49.977905989 CEST49999443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:49.977910995 CEST4434999991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:49.977941036 CEST4434999991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:49.980300903 CEST50000443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:49.980328083 CEST4435000095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:49.980389118 CEST50000443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:50.069698095 CEST50000443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:50.069711924 CEST4435000095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:50.069756985 CEST50000443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:50.069761992 CEST4435000095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:50.069777966 CEST4435000095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:52.103966951 CEST50001443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:52.103996038 CEST4435000191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:52.104121923 CEST50001443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:52.162974119 CEST50001443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:52.162981987 CEST4435000191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:52.163022041 CEST50001443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:52.163026094 CEST4435000191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:52.163055897 CEST4435000191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:52.174052954 CEST50002443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:52.174081087 CEST4435000295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:52.174143076 CEST50002443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:52.234927893 CEST50002443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:52.234944105 CEST4435000295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:52.234972954 CEST4435000295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:52.235008001 CEST50002443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:52.235016108 CEST4435000295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:52.247243881 CEST50003443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:52.247278929 CEST4435000391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:52.247337103 CEST50003443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:52.292180061 CEST50003443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:52.292191982 CEST4435000391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:52.292213917 CEST4435000391.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:52.302480936 CEST50004443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:52.302521944 CEST4435000495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:52.302613020 CEST50004443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:52.353708029 CEST50004443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:52.353729010 CEST4435000495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:52.353749037 CEST4435000495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:52.353780031 CEST50004443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:52.353790998 CEST4435000495.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:54.385703087 CEST50005443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:54.385739088 CEST4435000591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:54.385845900 CEST50005443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:54.423213959 CEST50005443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:54.423228979 CEST4435000591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:54.423269987 CEST4435000591.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:54.441555023 CEST50006443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:54.441581964 CEST4435000695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:54.441651106 CEST50006443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:54.481517076 CEST50006443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:54.481535912 CEST4435000695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:54.481560946 CEST4435000695.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:54.503599882 CEST50007443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:54.503632069 CEST4435000791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:54.503699064 CEST50007443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:54.547966957 CEST50007443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:54.547982931 CEST4435000791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:54.548021078 CEST4435000791.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:54.564527035 CEST50008443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:54.564553976 CEST4435000895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:54.564624071 CEST50008443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:54.630064011 CEST50008443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:54.630083084 CEST4435000895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:54.630124092 CEST4435000895.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:54.643285990 CEST50009443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:54.643316031 CEST4435000991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:54.643466949 CEST50009443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:54.682727098 CEST50009443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:54.682732105 CEST4435000991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:54.682744026 CEST50009443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:54.682749033 CEST4435000991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:54.682770967 CEST4435000991.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:54.684710026 CEST50010443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:54.684731960 CEST4435001095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:54.684820890 CEST50010443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:54.747627020 CEST50010443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:54.747638941 CEST4435001095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:54.747670889 CEST4435001095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:54.747699976 CEST50010443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:54.747708082 CEST4435001095.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:54.749511003 CEST50011443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:54.749545097 CEST4435001191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:54.749645948 CEST50011443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:54.793179989 CEST50011443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:54.793179989 CEST50011443192.168.2.491.242.163.155
                                  Apr 5, 2024 12:28:54.793195009 CEST4435001191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:54.793204069 CEST4435001191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:54.793220997 CEST4435001191.242.163.155192.168.2.4
                                  Apr 5, 2024 12:28:54.794454098 CEST50012443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:54.794476986 CEST4435001295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:54.794639111 CEST50012443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:54.836057901 CEST50012443192.168.2.495.164.23.133
                                  Apr 5, 2024 12:28:54.836071968 CEST4435001295.164.23.133192.168.2.4
                                  Apr 5, 2024 12:28:54.836092949 CEST4435001295.164.23.133192.168.2.4

                                  Click to jump to process

                                  Click to jump to process

                                  Click to dive into process behavior distribution

                                  Target ID:0
                                  Start time:12:24:50
                                  Start date:05/04/2024
                                  Path:C:\Users\user\Desktop\file.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                  Imagebase:0x400000
                                  File size:3'706'880 bytes
                                  MD5 hash:219EF06E5B58FCF3134F362CA6073C06
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:Borland Delphi
                                  Yara matches:
                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1622327967.000000007E81D000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  Reputation:low
                                  Has exited:false

                                  Reset < >
                                    Memory Dump Source
                                    • Source File: 00000000.00000003.2253919514.0000000004709000.00000004.00000020.00020000.00000000.sdmp, Offset: 04709000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_3_4709000_file.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 3531e8e940f2fa0ee4823ace1ddffd8c823e2951853dadf3f6e70e8677e56e72
                                    • Instruction ID: 156e8d5b5f03c81593f74639de51e33e758eb9c8f060092d57e199eafb72070d
                                    • Opcode Fuzzy Hash: 3531e8e940f2fa0ee4823ace1ddffd8c823e2951853dadf3f6e70e8677e56e72
                                    • Instruction Fuzzy Hash: 066253A984F7C14FD7238B3859A96817FB05E27618B5E40DBC4D0CF2B7D299280AC767
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000000.00000003.2253919514.0000000004709000.00000004.00000020.00020000.00000000.sdmp, Offset: 04701000, based on PE: false
                                    • Associated: 00000000.00000003.2254663417.0000000004701000.00000004.00000020.00020000.00000000.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_3_4709000_file.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 5919c174c8014596635c448e5baef6051d4c45308a2c6f9e7983f303fcb4f490
                                    • Instruction ID: 156e8d5b5f03c81593f74639de51e33e758eb9c8f060092d57e199eafb72070d
                                    • Opcode Fuzzy Hash: 5919c174c8014596635c448e5baef6051d4c45308a2c6f9e7983f303fcb4f490
                                    • Instruction Fuzzy Hash: 066253A984F7C14FD7238B3859A96817FB05E27618B5E40DBC4D0CF2B7D299280AC767
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000000.00000003.2917495751.0000000004A2F000.00000004.00000020.00020000.00000000.sdmp, Offset: 04A2E000, based on PE: false
                                    • Associated: 00000000.00000003.2875378064.0000000004A2E000.00000004.00000020.00020000.00000000.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_3_4a2e000_file.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: c489d0875f9285c8169f8eadd2d26de130e78204a35548a10fe2bba36d5b180e
                                    • Instruction ID: 6df7f64dbf76fc9c3f66f52a31a74488ffddb13bbda923ed69e69a01979e688a
                                    • Opcode Fuzzy Hash: c489d0875f9285c8169f8eadd2d26de130e78204a35548a10fe2bba36d5b180e
                                    • Instruction Fuzzy Hash: AB4244A685F7C25FD313877188696917FB0AE2321871A80DBD0C1CF1B3E29D594AD763
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000000.00000003.2917495751.0000000004A2F000.00000004.00000020.00020000.00000000.sdmp, Offset: 04A2F000, based on PE: false
                                    • Associated: 00000000.00000003.2948984043.0000000004A6E000.00000004.00000020.00020000.00000000.sdmpDownload File
                                    • Associated: 00000000.00000003.3009762884.0000000004A2F000.00000004.00000020.00020000.00000000.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_3_4a2e000_file.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: c489d0875f9285c8169f8eadd2d26de130e78204a35548a10fe2bba36d5b180e
                                    • Instruction ID: 6df7f64dbf76fc9c3f66f52a31a74488ffddb13bbda923ed69e69a01979e688a
                                    • Opcode Fuzzy Hash: c489d0875f9285c8169f8eadd2d26de130e78204a35548a10fe2bba36d5b180e
                                    • Instruction Fuzzy Hash: AB4244A685F7C25FD313877188696917FB0AE2321871A80DBD0C1CF1B3E29D594AD763
                                    Uniqueness

                                    Uniqueness Score: -1.00%